blob: ac79f9ef2da810f98d9485de6eb309a291882705 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreeffad8d2008-01-29 08:49:27 -050016 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
Eric Paris828dfe12008-04-17 13:17:49 -040017 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040043#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/namei.h>
45#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050053#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050054#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040055#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080064#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070075#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070076#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070077#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070078#include <linux/posix-timers.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070079
80#include "avc.h"
81#include "objsec.h"
82#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050083#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040084#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080085#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050086#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020087#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070088
89#define XATTR_SELINUX_SUFFIX "selinux"
90#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
David P. Quigley11689d42009-01-16 09:22:03 -050092#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050093
Linus Torvalds1da177e2005-04-16 15:20:36 -070094extern unsigned int policydb_loaded_version;
95extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris20510f22007-10-16 23:31:32 -070096extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
Paul Moored621d352008-01-29 08:43:36 -050098/* SECMARK reference count */
99atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
Linus Torvalds1da177e2005-04-16 15:20:36 -0700101#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400102int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103
104static int __init enforcing_setup(char *str)
105{
Eric Parisf5269712008-05-14 11:27:45 -0400106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109 return 1;
110}
111__setup("enforcing=", enforcing_setup);
112#endif
113
114#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117static int __init selinux_enabled_setup(char *str)
118{
Eric Parisf5269712008-05-14 11:27:45 -0400119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700122 return 1;
123}
124__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400125#else
126int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700127#endif
128
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129
James Morris6f0f0fd2008-07-10 17:02:07 +0900130/*
131 * Minimal support for a secondary security module,
132 * just to allow the use of the capability module.
133 */
Eric Paris828dfe12008-04-17 13:17:49 -0400134static struct security_operations *secondary_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700135
136/* Lists of inode and superblock security structures initialized
137 before the policy was loaded. */
138static LIST_HEAD(superblock_security_head);
139static DEFINE_SPINLOCK(sb_security_lock);
140
Christoph Lametere18b8902006-12-06 20:33:20 -0800141static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800142
Paul Moored621d352008-01-29 08:43:36 -0500143/**
144 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
145 *
146 * Description:
147 * This function checks the SECMARK reference counter to see if any SECMARK
148 * targets are currently configured, if the reference counter is greater than
149 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
150 * enabled, false (0) if SECMARK is disabled.
151 *
152 */
153static int selinux_secmark_enabled(void)
154{
155 return (atomic_read(&selinux_secmark_refcount) > 0);
156}
157
David Howellsd84f4f92008-11-14 10:39:23 +1100158/*
159 * initialise the security for the init task
160 */
161static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700162{
David Howells3b11a1d2008-11-14 10:39:26 +1100163 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700164 struct task_security_struct *tsec;
165
James Morris89d155e2005-10-30 14:59:21 -0800166 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700167 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100168 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700169
David Howellsd84f4f92008-11-14 10:39:23 +1100170 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100171 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700172}
173
David Howells275bb412008-11-14 10:39:19 +1100174/*
David Howells88e67f32008-11-14 10:39:21 +1100175 * get the security ID of a set of credentials
176 */
177static inline u32 cred_sid(const struct cred *cred)
178{
179 const struct task_security_struct *tsec;
180
181 tsec = cred->security;
182 return tsec->sid;
183}
184
185/*
David Howells3b11a1d2008-11-14 10:39:26 +1100186 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100187 */
188static inline u32 task_sid(const struct task_struct *task)
189{
David Howells275bb412008-11-14 10:39:19 +1100190 u32 sid;
191
192 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100193 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100194 rcu_read_unlock();
195 return sid;
196}
197
198/*
David Howells3b11a1d2008-11-14 10:39:26 +1100199 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100200 */
201static inline u32 current_sid(void)
202{
203 const struct task_security_struct *tsec = current_cred()->security;
204
205 return tsec->sid;
206}
207
David Howells88e67f32008-11-14 10:39:21 +1100208/* Allocate and free functions for each kind of security blob. */
209
Linus Torvalds1da177e2005-04-16 15:20:36 -0700210static int inode_alloc_security(struct inode *inode)
211{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700212 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100213 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700214
Josef Bacika02fe132008-04-04 09:35:05 +1100215 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700216 if (!isec)
217 return -ENOMEM;
218
Eric Paris23970742006-09-25 23:32:01 -0700219 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700220 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700221 isec->inode = inode;
222 isec->sid = SECINITSID_UNLABELED;
223 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100224 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225 inode->i_security = isec;
226
227 return 0;
228}
229
230static void inode_free_security(struct inode *inode)
231{
232 struct inode_security_struct *isec = inode->i_security;
233 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
234
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 spin_lock(&sbsec->isec_lock);
236 if (!list_empty(&isec->list))
237 list_del_init(&isec->list);
238 spin_unlock(&sbsec->isec_lock);
239
240 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800241 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700242}
243
244static int file_alloc_security(struct file *file)
245{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700246 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100247 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700248
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800249 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250 if (!fsec)
251 return -ENOMEM;
252
David Howells275bb412008-11-14 10:39:19 +1100253 fsec->sid = sid;
254 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255 file->f_security = fsec;
256
257 return 0;
258}
259
260static void file_free_security(struct file *file)
261{
262 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 file->f_security = NULL;
264 kfree(fsec);
265}
266
267static int superblock_alloc_security(struct super_block *sb)
268{
269 struct superblock_security_struct *sbsec;
270
James Morris89d155e2005-10-30 14:59:21 -0800271 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272 if (!sbsec)
273 return -ENOMEM;
274
Eric Parisbc7e9822006-09-25 23:32:02 -0700275 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700276 INIT_LIST_HEAD(&sbsec->list);
277 INIT_LIST_HEAD(&sbsec->isec_head);
278 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700279 sbsec->sb = sb;
280 sbsec->sid = SECINITSID_UNLABELED;
281 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700282 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700283 sb->s_security = sbsec;
284
285 return 0;
286}
287
288static void superblock_free_security(struct super_block *sb)
289{
290 struct superblock_security_struct *sbsec = sb->s_security;
291
Linus Torvalds1da177e2005-04-16 15:20:36 -0700292 spin_lock(&sb_security_lock);
293 if (!list_empty(&sbsec->list))
294 list_del_init(&sbsec->list);
295 spin_unlock(&sb_security_lock);
296
297 sb->s_security = NULL;
298 kfree(sbsec);
299}
300
Al Viro7d877f32005-10-21 03:20:43 -0400301static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700302{
303 struct sk_security_struct *ssec;
304
James Morris89d155e2005-10-30 14:59:21 -0800305 ssec = kzalloc(sizeof(*ssec), priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700306 if (!ssec)
307 return -ENOMEM;
308
Linus Torvalds1da177e2005-04-16 15:20:36 -0700309 ssec->peer_sid = SECINITSID_UNLABELED;
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700310 ssec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700311 sk->sk_security = ssec;
312
Paul Moore389fb802009-03-27 17:10:34 -0400313 selinux_netlbl_sk_security_reset(ssec);
Paul Moore99f59ed2006-08-29 17:53:48 -0700314
Linus Torvalds1da177e2005-04-16 15:20:36 -0700315 return 0;
316}
317
318static void sk_free_security(struct sock *sk)
319{
320 struct sk_security_struct *ssec = sk->sk_security;
321
Linus Torvalds1da177e2005-04-16 15:20:36 -0700322 sk->sk_security = NULL;
Paul Moore6c5b3fc2008-10-10 10:16:33 -0400323 selinux_netlbl_sk_security_free(ssec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700324 kfree(ssec);
325}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700326
327/* The security server must be initialized before
328 any labeling or access decisions can be provided. */
329extern int ss_initialized;
330
331/* The file system's label must be initialized prior to use. */
332
333static char *labeling_behaviors[6] = {
334 "uses xattr",
335 "uses transition SIDs",
336 "uses task SIDs",
337 "uses genfs_contexts",
338 "not configured for labeling",
339 "uses mountpoint labeling",
340};
341
342static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
343
344static inline int inode_doinit(struct inode *inode)
345{
346 return inode_doinit_with_dentry(inode, NULL);
347}
348
349enum {
Eric Paris31e87932007-09-19 17:19:12 -0400350 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700351 Opt_context = 1,
352 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500353 Opt_defcontext = 3,
354 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500355 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700356};
357
Steven Whitehousea447c092008-10-13 10:46:57 +0100358static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400359 {Opt_context, CONTEXT_STR "%s"},
360 {Opt_fscontext, FSCONTEXT_STR "%s"},
361 {Opt_defcontext, DEFCONTEXT_STR "%s"},
362 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500363 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400364 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700365};
366
367#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
368
Eric Parisc312feb2006-07-10 04:43:53 -0700369static int may_context_mount_sb_relabel(u32 sid,
370 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100371 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700372{
David Howells275bb412008-11-14 10:39:19 +1100373 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700374 int rc;
375
376 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
377 FILESYSTEM__RELABELFROM, NULL);
378 if (rc)
379 return rc;
380
381 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
382 FILESYSTEM__RELABELTO, NULL);
383 return rc;
384}
385
Eric Paris08089252006-07-10 04:43:55 -0700386static int may_context_mount_inode_relabel(u32 sid,
387 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100388 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700389{
David Howells275bb412008-11-14 10:39:19 +1100390 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700391 int rc;
392 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
393 FILESYSTEM__RELABELFROM, NULL);
394 if (rc)
395 return rc;
396
397 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
398 FILESYSTEM__ASSOCIATE, NULL);
399 return rc;
400}
401
Eric Parisc9180a52007-11-30 13:00:35 -0500402static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700403{
404 struct superblock_security_struct *sbsec = sb->s_security;
405 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500406 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700407 int rc = 0;
408
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
410 /* Make sure that the xattr handler exists and that no
411 error other than -ENODATA is returned by getxattr on
412 the root directory. -ENODATA is ok, as this may be
413 the first boot of the SELinux kernel before we have
414 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500415 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700416 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
417 "xattr support\n", sb->s_id, sb->s_type->name);
418 rc = -EOPNOTSUPP;
419 goto out;
420 }
Eric Parisc9180a52007-11-30 13:00:35 -0500421 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700422 if (rc < 0 && rc != -ENODATA) {
423 if (rc == -EOPNOTSUPP)
424 printk(KERN_WARNING "SELinux: (dev %s, type "
425 "%s) has no security xattr handler\n",
426 sb->s_id, sb->s_type->name);
427 else
428 printk(KERN_WARNING "SELinux: (dev %s, type "
429 "%s) getxattr errno %d\n", sb->s_id,
430 sb->s_type->name, -rc);
431 goto out;
432 }
433 }
434
David P. Quigley11689d42009-01-16 09:22:03 -0500435 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700436
Eric Parisc9180a52007-11-30 13:00:35 -0500437 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500438 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700439 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500440 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500441 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700442 sb->s_id, sb->s_type->name,
443 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700444
David P. Quigley11689d42009-01-16 09:22:03 -0500445 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
446 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
447 sbsec->behavior == SECURITY_FS_USE_NONE ||
448 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
449 sbsec->flags &= ~SE_SBLABELSUPP;
450
Linus Torvalds1da177e2005-04-16 15:20:36 -0700451 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500452 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700453
454 /* Initialize any other inodes associated with the superblock, e.g.
455 inodes created prior to initial policy load or inodes created
456 during get_sb by a pseudo filesystem that directly
457 populates itself. */
458 spin_lock(&sbsec->isec_lock);
459next_inode:
460 if (!list_empty(&sbsec->isec_head)) {
461 struct inode_security_struct *isec =
462 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500463 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700464 struct inode *inode = isec->inode;
465 spin_unlock(&sbsec->isec_lock);
466 inode = igrab(inode);
467 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500468 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700469 inode_doinit(inode);
470 iput(inode);
471 }
472 spin_lock(&sbsec->isec_lock);
473 list_del_init(&isec->list);
474 goto next_inode;
475 }
476 spin_unlock(&sbsec->isec_lock);
477out:
Eric Parisc9180a52007-11-30 13:00:35 -0500478 return rc;
479}
480
481/*
482 * This function should allow an FS to ask what it's mount security
483 * options were so it can use those later for submounts, displaying
484 * mount options, or whatever.
485 */
486static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500487 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500488{
489 int rc = 0, i;
490 struct superblock_security_struct *sbsec = sb->s_security;
491 char *context = NULL;
492 u32 len;
493 char tmp;
494
Eric Parise0007522008-03-05 10:31:54 -0500495 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500496
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500497 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500498 return -EINVAL;
499
500 if (!ss_initialized)
501 return -EINVAL;
502
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500503 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500504 /* count the number of mount options for this sb */
505 for (i = 0; i < 8; i++) {
506 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500507 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500508 tmp >>= 1;
509 }
David P. Quigley11689d42009-01-16 09:22:03 -0500510 /* Check if the Label support flag is set */
511 if (sbsec->flags & SE_SBLABELSUPP)
512 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500513
Eric Parise0007522008-03-05 10:31:54 -0500514 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
515 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500516 rc = -ENOMEM;
517 goto out_free;
518 }
519
Eric Parise0007522008-03-05 10:31:54 -0500520 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
521 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500522 rc = -ENOMEM;
523 goto out_free;
524 }
525
526 i = 0;
527 if (sbsec->flags & FSCONTEXT_MNT) {
528 rc = security_sid_to_context(sbsec->sid, &context, &len);
529 if (rc)
530 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500531 opts->mnt_opts[i] = context;
532 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500533 }
534 if (sbsec->flags & CONTEXT_MNT) {
535 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
536 if (rc)
537 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500538 opts->mnt_opts[i] = context;
539 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500540 }
541 if (sbsec->flags & DEFCONTEXT_MNT) {
542 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
543 if (rc)
544 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500545 opts->mnt_opts[i] = context;
546 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500547 }
548 if (sbsec->flags & ROOTCONTEXT_MNT) {
549 struct inode *root = sbsec->sb->s_root->d_inode;
550 struct inode_security_struct *isec = root->i_security;
551
552 rc = security_sid_to_context(isec->sid, &context, &len);
553 if (rc)
554 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500555 opts->mnt_opts[i] = context;
556 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500557 }
David P. Quigley11689d42009-01-16 09:22:03 -0500558 if (sbsec->flags & SE_SBLABELSUPP) {
559 opts->mnt_opts[i] = NULL;
560 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
561 }
Eric Parisc9180a52007-11-30 13:00:35 -0500562
Eric Parise0007522008-03-05 10:31:54 -0500563 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500564
565 return 0;
566
567out_free:
Eric Parise0007522008-03-05 10:31:54 -0500568 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500569 return rc;
570}
571
572static int bad_option(struct superblock_security_struct *sbsec, char flag,
573 u32 old_sid, u32 new_sid)
574{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500575 char mnt_flags = sbsec->flags & SE_MNTMASK;
576
Eric Parisc9180a52007-11-30 13:00:35 -0500577 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500578 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500579 if (!(sbsec->flags & flag) ||
580 (old_sid != new_sid))
581 return 1;
582
583 /* check if we were passed the same options twice,
584 * aka someone passed context=a,context=b
585 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500586 if (!(sbsec->flags & SE_SBINITIALIZED))
587 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500588 return 1;
589 return 0;
590}
Eric Parise0007522008-03-05 10:31:54 -0500591
Eric Parisc9180a52007-11-30 13:00:35 -0500592/*
593 * Allow filesystems with binary mount data to explicitly set mount point
594 * labeling information.
595 */
Eric Parise0007522008-03-05 10:31:54 -0500596static int selinux_set_mnt_opts(struct super_block *sb,
597 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500598{
David Howells275bb412008-11-14 10:39:19 +1100599 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500600 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500601 struct superblock_security_struct *sbsec = sb->s_security;
602 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000603 struct inode *inode = sbsec->sb->s_root->d_inode;
604 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500605 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
606 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500607 char **mount_options = opts->mnt_opts;
608 int *flags = opts->mnt_opts_flags;
609 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500610
611 mutex_lock(&sbsec->lock);
612
613 if (!ss_initialized) {
614 if (!num_opts) {
615 /* Defer initialization until selinux_complete_init,
616 after the initial policy is loaded and the security
617 server is ready to handle calls. */
618 spin_lock(&sb_security_lock);
619 if (list_empty(&sbsec->list))
620 list_add(&sbsec->list, &superblock_security_head);
621 spin_unlock(&sb_security_lock);
622 goto out;
623 }
624 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400625 printk(KERN_WARNING "SELinux: Unable to set superblock options "
626 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500627 goto out;
628 }
629
630 /*
Eric Parise0007522008-03-05 10:31:54 -0500631 * Binary mount data FS will come through this function twice. Once
632 * from an explicit call and once from the generic calls from the vfs.
633 * Since the generic VFS calls will not contain any security mount data
634 * we need to skip the double mount verification.
635 *
636 * This does open a hole in which we will not notice if the first
637 * mount using this sb set explict options and a second mount using
638 * this sb does not set any security options. (The first options
639 * will be used for both mounts)
640 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500641 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500642 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400643 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500644
645 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500646 * parse the mount options, check if they are valid sids.
647 * also check if someone is trying to mount the same sb more
648 * than once with different security options.
649 */
650 for (i = 0; i < num_opts; i++) {
651 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500652
653 if (flags[i] == SE_SBLABELSUPP)
654 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500655 rc = security_context_to_sid(mount_options[i],
656 strlen(mount_options[i]), &sid);
657 if (rc) {
658 printk(KERN_WARNING "SELinux: security_context_to_sid"
659 "(%s) failed for (dev %s, type %s) errno=%d\n",
660 mount_options[i], sb->s_id, name, rc);
661 goto out;
662 }
663 switch (flags[i]) {
664 case FSCONTEXT_MNT:
665 fscontext_sid = sid;
666
667 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
668 fscontext_sid))
669 goto out_double_mount;
670
671 sbsec->flags |= FSCONTEXT_MNT;
672 break;
673 case CONTEXT_MNT:
674 context_sid = sid;
675
676 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
677 context_sid))
678 goto out_double_mount;
679
680 sbsec->flags |= CONTEXT_MNT;
681 break;
682 case ROOTCONTEXT_MNT:
683 rootcontext_sid = sid;
684
685 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
686 rootcontext_sid))
687 goto out_double_mount;
688
689 sbsec->flags |= ROOTCONTEXT_MNT;
690
691 break;
692 case DEFCONTEXT_MNT:
693 defcontext_sid = sid;
694
695 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
696 defcontext_sid))
697 goto out_double_mount;
698
699 sbsec->flags |= DEFCONTEXT_MNT;
700
701 break;
702 default:
703 rc = -EINVAL;
704 goto out;
705 }
706 }
707
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500708 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500709 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500710 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500711 goto out_double_mount;
712 rc = 0;
713 goto out;
714 }
715
James Morris089be432008-07-15 18:32:49 +1000716 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500717 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500718
719 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500720 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500721 if (rc) {
722 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000723 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500724 goto out;
725 }
726
727 /* sets the context of the superblock for the fs being mounted. */
728 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100729 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500730 if (rc)
731 goto out;
732
733 sbsec->sid = fscontext_sid;
734 }
735
736 /*
737 * Switch to using mount point labeling behavior.
738 * sets the label used on all file below the mountpoint, and will set
739 * the superblock context if not already set.
740 */
741 if (context_sid) {
742 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100743 rc = may_context_mount_sb_relabel(context_sid, sbsec,
744 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500745 if (rc)
746 goto out;
747 sbsec->sid = context_sid;
748 } else {
David Howells275bb412008-11-14 10:39:19 +1100749 rc = may_context_mount_inode_relabel(context_sid, sbsec,
750 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500751 if (rc)
752 goto out;
753 }
754 if (!rootcontext_sid)
755 rootcontext_sid = context_sid;
756
757 sbsec->mntpoint_sid = context_sid;
758 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
759 }
760
761 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100762 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
763 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500764 if (rc)
765 goto out;
766
767 root_isec->sid = rootcontext_sid;
768 root_isec->initialized = 1;
769 }
770
771 if (defcontext_sid) {
772 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
773 rc = -EINVAL;
774 printk(KERN_WARNING "SELinux: defcontext option is "
775 "invalid for this filesystem type\n");
776 goto out;
777 }
778
779 if (defcontext_sid != sbsec->def_sid) {
780 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100781 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500782 if (rc)
783 goto out;
784 }
785
786 sbsec->def_sid = defcontext_sid;
787 }
788
789 rc = sb_finish_set_opts(sb);
790out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700791 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700792 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500793out_double_mount:
794 rc = -EINVAL;
795 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
796 "security settings for (dev %s, type %s)\n", sb->s_id, name);
797 goto out;
798}
799
800static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
801 struct super_block *newsb)
802{
803 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
804 struct superblock_security_struct *newsbsec = newsb->s_security;
805
806 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
807 int set_context = (oldsbsec->flags & CONTEXT_MNT);
808 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
809
Eric Paris0f5e6422008-04-21 16:24:11 -0400810 /*
811 * if the parent was able to be mounted it clearly had no special lsm
812 * mount options. thus we can safely put this sb on the list and deal
813 * with it later
814 */
815 if (!ss_initialized) {
816 spin_lock(&sb_security_lock);
817 if (list_empty(&newsbsec->list))
818 list_add(&newsbsec->list, &superblock_security_head);
819 spin_unlock(&sb_security_lock);
820 return;
821 }
Eric Parisc9180a52007-11-30 13:00:35 -0500822
Eric Parisc9180a52007-11-30 13:00:35 -0500823 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500824 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500825
Eric Paris5a552612008-04-09 14:08:35 -0400826 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500827 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400828 return;
829
Eric Parisc9180a52007-11-30 13:00:35 -0500830 mutex_lock(&newsbsec->lock);
831
832 newsbsec->flags = oldsbsec->flags;
833
834 newsbsec->sid = oldsbsec->sid;
835 newsbsec->def_sid = oldsbsec->def_sid;
836 newsbsec->behavior = oldsbsec->behavior;
837
838 if (set_context) {
839 u32 sid = oldsbsec->mntpoint_sid;
840
841 if (!set_fscontext)
842 newsbsec->sid = sid;
843 if (!set_rootcontext) {
844 struct inode *newinode = newsb->s_root->d_inode;
845 struct inode_security_struct *newisec = newinode->i_security;
846 newisec->sid = sid;
847 }
848 newsbsec->mntpoint_sid = sid;
849 }
850 if (set_rootcontext) {
851 const struct inode *oldinode = oldsb->s_root->d_inode;
852 const struct inode_security_struct *oldisec = oldinode->i_security;
853 struct inode *newinode = newsb->s_root->d_inode;
854 struct inode_security_struct *newisec = newinode->i_security;
855
856 newisec->sid = oldisec->sid;
857 }
858
859 sb_finish_set_opts(newsb);
860 mutex_unlock(&newsbsec->lock);
861}
862
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200863static int selinux_parse_opts_str(char *options,
864 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500865{
Eric Parise0007522008-03-05 10:31:54 -0500866 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500867 char *context = NULL, *defcontext = NULL;
868 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500869 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500870
Eric Parise0007522008-03-05 10:31:54 -0500871 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500872
873 /* Standard string-based options. */
874 while ((p = strsep(&options, "|")) != NULL) {
875 int token;
876 substring_t args[MAX_OPT_ARGS];
877
878 if (!*p)
879 continue;
880
881 token = match_token(p, tokens, args);
882
883 switch (token) {
884 case Opt_context:
885 if (context || defcontext) {
886 rc = -EINVAL;
887 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
888 goto out_err;
889 }
890 context = match_strdup(&args[0]);
891 if (!context) {
892 rc = -ENOMEM;
893 goto out_err;
894 }
895 break;
896
897 case Opt_fscontext:
898 if (fscontext) {
899 rc = -EINVAL;
900 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
901 goto out_err;
902 }
903 fscontext = match_strdup(&args[0]);
904 if (!fscontext) {
905 rc = -ENOMEM;
906 goto out_err;
907 }
908 break;
909
910 case Opt_rootcontext:
911 if (rootcontext) {
912 rc = -EINVAL;
913 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
914 goto out_err;
915 }
916 rootcontext = match_strdup(&args[0]);
917 if (!rootcontext) {
918 rc = -ENOMEM;
919 goto out_err;
920 }
921 break;
922
923 case Opt_defcontext:
924 if (context || defcontext) {
925 rc = -EINVAL;
926 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
927 goto out_err;
928 }
929 defcontext = match_strdup(&args[0]);
930 if (!defcontext) {
931 rc = -ENOMEM;
932 goto out_err;
933 }
934 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500935 case Opt_labelsupport:
936 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500937 default:
938 rc = -EINVAL;
939 printk(KERN_WARNING "SELinux: unknown mount option\n");
940 goto out_err;
941
942 }
943 }
944
Eric Parise0007522008-03-05 10:31:54 -0500945 rc = -ENOMEM;
946 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
947 if (!opts->mnt_opts)
948 goto out_err;
949
950 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
951 if (!opts->mnt_opts_flags) {
952 kfree(opts->mnt_opts);
953 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500954 }
955
Eric Parise0007522008-03-05 10:31:54 -0500956 if (fscontext) {
957 opts->mnt_opts[num_mnt_opts] = fscontext;
958 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
959 }
960 if (context) {
961 opts->mnt_opts[num_mnt_opts] = context;
962 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
963 }
964 if (rootcontext) {
965 opts->mnt_opts[num_mnt_opts] = rootcontext;
966 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
967 }
968 if (defcontext) {
969 opts->mnt_opts[num_mnt_opts] = defcontext;
970 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
971 }
972
973 opts->num_mnt_opts = num_mnt_opts;
974 return 0;
975
Eric Parisc9180a52007-11-30 13:00:35 -0500976out_err:
977 kfree(context);
978 kfree(defcontext);
979 kfree(fscontext);
980 kfree(rootcontext);
981 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700982}
Eric Parise0007522008-03-05 10:31:54 -0500983/*
984 * string mount options parsing and call set the sbsec
985 */
986static int superblock_doinit(struct super_block *sb, void *data)
987{
988 int rc = 0;
989 char *options = data;
990 struct security_mnt_opts opts;
991
992 security_init_mnt_opts(&opts);
993
994 if (!data)
995 goto out;
996
997 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
998
999 rc = selinux_parse_opts_str(options, &opts);
1000 if (rc)
1001 goto out_err;
1002
1003out:
1004 rc = selinux_set_mnt_opts(sb, &opts);
1005
1006out_err:
1007 security_free_mnt_opts(&opts);
1008 return rc;
1009}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001010
Adrian Bunk3583a712008-07-22 20:21:23 +03001011static void selinux_write_opts(struct seq_file *m,
1012 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001013{
1014 int i;
1015 char *prefix;
1016
1017 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001018 char *has_comma;
1019
1020 if (opts->mnt_opts[i])
1021 has_comma = strchr(opts->mnt_opts[i], ',');
1022 else
1023 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001024
1025 switch (opts->mnt_opts_flags[i]) {
1026 case CONTEXT_MNT:
1027 prefix = CONTEXT_STR;
1028 break;
1029 case FSCONTEXT_MNT:
1030 prefix = FSCONTEXT_STR;
1031 break;
1032 case ROOTCONTEXT_MNT:
1033 prefix = ROOTCONTEXT_STR;
1034 break;
1035 case DEFCONTEXT_MNT:
1036 prefix = DEFCONTEXT_STR;
1037 break;
David P. Quigley11689d42009-01-16 09:22:03 -05001038 case SE_SBLABELSUPP:
1039 seq_putc(m, ',');
1040 seq_puts(m, LABELSUPP_STR);
1041 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001042 default:
1043 BUG();
1044 };
1045 /* we need a comma before each option */
1046 seq_putc(m, ',');
1047 seq_puts(m, prefix);
1048 if (has_comma)
1049 seq_putc(m, '\"');
1050 seq_puts(m, opts->mnt_opts[i]);
1051 if (has_comma)
1052 seq_putc(m, '\"');
1053 }
1054}
1055
1056static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1057{
1058 struct security_mnt_opts opts;
1059 int rc;
1060
1061 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001062 if (rc) {
1063 /* before policy load we may get EINVAL, don't show anything */
1064 if (rc == -EINVAL)
1065 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001066 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001067 }
Eric Paris2069f452008-07-04 09:47:13 +10001068
1069 selinux_write_opts(m, &opts);
1070
1071 security_free_mnt_opts(&opts);
1072
1073 return rc;
1074}
1075
Linus Torvalds1da177e2005-04-16 15:20:36 -07001076static inline u16 inode_mode_to_security_class(umode_t mode)
1077{
1078 switch (mode & S_IFMT) {
1079 case S_IFSOCK:
1080 return SECCLASS_SOCK_FILE;
1081 case S_IFLNK:
1082 return SECCLASS_LNK_FILE;
1083 case S_IFREG:
1084 return SECCLASS_FILE;
1085 case S_IFBLK:
1086 return SECCLASS_BLK_FILE;
1087 case S_IFDIR:
1088 return SECCLASS_DIR;
1089 case S_IFCHR:
1090 return SECCLASS_CHR_FILE;
1091 case S_IFIFO:
1092 return SECCLASS_FIFO_FILE;
1093
1094 }
1095
1096 return SECCLASS_FILE;
1097}
1098
James Morris13402582005-09-30 14:24:34 -04001099static inline int default_protocol_stream(int protocol)
1100{
1101 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1102}
1103
1104static inline int default_protocol_dgram(int protocol)
1105{
1106 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1107}
1108
Linus Torvalds1da177e2005-04-16 15:20:36 -07001109static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1110{
1111 switch (family) {
1112 case PF_UNIX:
1113 switch (type) {
1114 case SOCK_STREAM:
1115 case SOCK_SEQPACKET:
1116 return SECCLASS_UNIX_STREAM_SOCKET;
1117 case SOCK_DGRAM:
1118 return SECCLASS_UNIX_DGRAM_SOCKET;
1119 }
1120 break;
1121 case PF_INET:
1122 case PF_INET6:
1123 switch (type) {
1124 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001125 if (default_protocol_stream(protocol))
1126 return SECCLASS_TCP_SOCKET;
1127 else
1128 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001129 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001130 if (default_protocol_dgram(protocol))
1131 return SECCLASS_UDP_SOCKET;
1132 else
1133 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001134 case SOCK_DCCP:
1135 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001136 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001137 return SECCLASS_RAWIP_SOCKET;
1138 }
1139 break;
1140 case PF_NETLINK:
1141 switch (protocol) {
1142 case NETLINK_ROUTE:
1143 return SECCLASS_NETLINK_ROUTE_SOCKET;
1144 case NETLINK_FIREWALL:
1145 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001146 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001147 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1148 case NETLINK_NFLOG:
1149 return SECCLASS_NETLINK_NFLOG_SOCKET;
1150 case NETLINK_XFRM:
1151 return SECCLASS_NETLINK_XFRM_SOCKET;
1152 case NETLINK_SELINUX:
1153 return SECCLASS_NETLINK_SELINUX_SOCKET;
1154 case NETLINK_AUDIT:
1155 return SECCLASS_NETLINK_AUDIT_SOCKET;
1156 case NETLINK_IP6_FW:
1157 return SECCLASS_NETLINK_IP6FW_SOCKET;
1158 case NETLINK_DNRTMSG:
1159 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001160 case NETLINK_KOBJECT_UEVENT:
1161 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001162 default:
1163 return SECCLASS_NETLINK_SOCKET;
1164 }
1165 case PF_PACKET:
1166 return SECCLASS_PACKET_SOCKET;
1167 case PF_KEY:
1168 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001169 case PF_APPLETALK:
1170 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001171 }
1172
1173 return SECCLASS_SOCKET;
1174}
1175
1176#ifdef CONFIG_PROC_FS
1177static int selinux_proc_get_sid(struct proc_dir_entry *de,
1178 u16 tclass,
1179 u32 *sid)
1180{
1181 int buflen, rc;
1182 char *buffer, *path, *end;
1183
Eric Paris828dfe12008-04-17 13:17:49 -04001184 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001185 if (!buffer)
1186 return -ENOMEM;
1187
1188 buflen = PAGE_SIZE;
1189 end = buffer+buflen;
1190 *--end = '\0';
1191 buflen--;
1192 path = end-1;
1193 *path = '/';
1194 while (de && de != de->parent) {
1195 buflen -= de->namelen + 1;
1196 if (buflen < 0)
1197 break;
1198 end -= de->namelen;
1199 memcpy(end, de->name, de->namelen);
1200 *--end = '/';
1201 path = end;
1202 de = de->parent;
1203 }
1204 rc = security_genfs_sid("proc", path, tclass, sid);
1205 free_page((unsigned long)buffer);
1206 return rc;
1207}
1208#else
1209static int selinux_proc_get_sid(struct proc_dir_entry *de,
1210 u16 tclass,
1211 u32 *sid)
1212{
1213 return -EINVAL;
1214}
1215#endif
1216
1217/* The inode's security attributes must be initialized before first use. */
1218static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1219{
1220 struct superblock_security_struct *sbsec = NULL;
1221 struct inode_security_struct *isec = inode->i_security;
1222 u32 sid;
1223 struct dentry *dentry;
1224#define INITCONTEXTLEN 255
1225 char *context = NULL;
1226 unsigned len = 0;
1227 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001228
1229 if (isec->initialized)
1230 goto out;
1231
Eric Paris23970742006-09-25 23:32:01 -07001232 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001233 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001234 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001235
1236 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001237 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001238 /* Defer initialization until selinux_complete_init,
1239 after the initial policy is loaded and the security
1240 server is ready to handle calls. */
1241 spin_lock(&sbsec->isec_lock);
1242 if (list_empty(&isec->list))
1243 list_add(&isec->list, &sbsec->isec_head);
1244 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001245 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001246 }
1247
1248 switch (sbsec->behavior) {
1249 case SECURITY_FS_USE_XATTR:
1250 if (!inode->i_op->getxattr) {
1251 isec->sid = sbsec->def_sid;
1252 break;
1253 }
1254
1255 /* Need a dentry, since the xattr API requires one.
1256 Life would be simpler if we could just pass the inode. */
1257 if (opt_dentry) {
1258 /* Called from d_instantiate or d_splice_alias. */
1259 dentry = dget(opt_dentry);
1260 } else {
1261 /* Called from selinux_complete_init, try to find a dentry. */
1262 dentry = d_find_alias(inode);
1263 }
1264 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001265 /*
1266 * this is can be hit on boot when a file is accessed
1267 * before the policy is loaded. When we load policy we
1268 * may find inodes that have no dentry on the
1269 * sbsec->isec_head list. No reason to complain as these
1270 * will get fixed up the next time we go through
1271 * inode_doinit with a dentry, before these inodes could
1272 * be used again by userspace.
1273 */
Eric Paris23970742006-09-25 23:32:01 -07001274 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001275 }
1276
1277 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001278 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001279 if (!context) {
1280 rc = -ENOMEM;
1281 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001282 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001284 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001285 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1286 context, len);
1287 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001288 kfree(context);
1289
Linus Torvalds1da177e2005-04-16 15:20:36 -07001290 /* Need a larger buffer. Query for the right size. */
1291 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1292 NULL, 0);
1293 if (rc < 0) {
1294 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001295 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001296 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001297 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001298 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001299 if (!context) {
1300 rc = -ENOMEM;
1301 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001302 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001303 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001304 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001305 rc = inode->i_op->getxattr(dentry,
1306 XATTR_NAME_SELINUX,
1307 context, len);
1308 }
1309 dput(dentry);
1310 if (rc < 0) {
1311 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001312 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001313 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001314 -rc, inode->i_sb->s_id, inode->i_ino);
1315 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001316 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317 }
1318 /* Map ENODATA to the default file SID */
1319 sid = sbsec->def_sid;
1320 rc = 0;
1321 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001322 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001323 sbsec->def_sid,
1324 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001325 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001326 char *dev = inode->i_sb->s_id;
1327 unsigned long ino = inode->i_ino;
1328
1329 if (rc == -EINVAL) {
1330 if (printk_ratelimit())
1331 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1332 "context=%s. This indicates you may need to relabel the inode or the "
1333 "filesystem in question.\n", ino, dev, context);
1334 } else {
1335 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1336 "returned %d for dev=%s ino=%ld\n",
1337 __func__, context, -rc, dev, ino);
1338 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001339 kfree(context);
1340 /* Leave with the unlabeled SID */
1341 rc = 0;
1342 break;
1343 }
1344 }
1345 kfree(context);
1346 isec->sid = sid;
1347 break;
1348 case SECURITY_FS_USE_TASK:
1349 isec->sid = isec->task_sid;
1350 break;
1351 case SECURITY_FS_USE_TRANS:
1352 /* Default to the fs SID. */
1353 isec->sid = sbsec->sid;
1354
1355 /* Try to obtain a transition SID. */
1356 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1357 rc = security_transition_sid(isec->task_sid,
1358 sbsec->sid,
1359 isec->sclass,
1360 &sid);
1361 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001362 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001363 isec->sid = sid;
1364 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001365 case SECURITY_FS_USE_MNTPOINT:
1366 isec->sid = sbsec->mntpoint_sid;
1367 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001368 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001369 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001370 isec->sid = sbsec->sid;
1371
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001372 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001373 struct proc_inode *proci = PROC_I(inode);
1374 if (proci->pde) {
1375 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1376 rc = selinux_proc_get_sid(proci->pde,
1377 isec->sclass,
1378 &sid);
1379 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001380 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001381 isec->sid = sid;
1382 }
1383 }
1384 break;
1385 }
1386
1387 isec->initialized = 1;
1388
Eric Paris23970742006-09-25 23:32:01 -07001389out_unlock:
1390 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001391out:
1392 if (isec->sclass == SECCLASS_FILE)
1393 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001394 return rc;
1395}
1396
1397/* Convert a Linux signal to an access vector. */
1398static inline u32 signal_to_av(int sig)
1399{
1400 u32 perm = 0;
1401
1402 switch (sig) {
1403 case SIGCHLD:
1404 /* Commonly granted from child to parent. */
1405 perm = PROCESS__SIGCHLD;
1406 break;
1407 case SIGKILL:
1408 /* Cannot be caught or ignored */
1409 perm = PROCESS__SIGKILL;
1410 break;
1411 case SIGSTOP:
1412 /* Cannot be caught or ignored */
1413 perm = PROCESS__SIGSTOP;
1414 break;
1415 default:
1416 /* All other signals. */
1417 perm = PROCESS__SIGNAL;
1418 break;
1419 }
1420
1421 return perm;
1422}
1423
David Howells275bb412008-11-14 10:39:19 +11001424/*
David Howellsd84f4f92008-11-14 10:39:23 +11001425 * Check permission between a pair of credentials
1426 * fork check, ptrace check, etc.
1427 */
1428static int cred_has_perm(const struct cred *actor,
1429 const struct cred *target,
1430 u32 perms)
1431{
1432 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1433
1434 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1435}
1436
1437/*
David Howells88e67f32008-11-14 10:39:21 +11001438 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001439 * fork check, ptrace check, etc.
1440 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001441 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001442 */
1443static int task_has_perm(const struct task_struct *tsk1,
1444 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001445 u32 perms)
1446{
David Howells275bb412008-11-14 10:39:19 +11001447 const struct task_security_struct *__tsec1, *__tsec2;
1448 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001449
David Howells275bb412008-11-14 10:39:19 +11001450 rcu_read_lock();
1451 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1452 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1453 rcu_read_unlock();
1454 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001455}
1456
David Howells3b11a1d2008-11-14 10:39:26 +11001457/*
1458 * Check permission between current and another task, e.g. signal checks,
1459 * fork check, ptrace check, etc.
1460 * current is the actor and tsk2 is the target
1461 * - this uses current's subjective creds
1462 */
1463static int current_has_perm(const struct task_struct *tsk,
1464 u32 perms)
1465{
1466 u32 sid, tsid;
1467
1468 sid = current_sid();
1469 tsid = task_sid(tsk);
1470 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1471}
1472
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001473#if CAP_LAST_CAP > 63
1474#error Fix SELinux to handle capabilities > 63.
1475#endif
1476
Linus Torvalds1da177e2005-04-16 15:20:36 -07001477/* Check whether a task is allowed to use a capability. */
1478static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001479 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001480 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001481{
Thomas Liu2bf49692009-07-14 12:14:09 -04001482 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001483 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001484 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001485 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001486 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001487 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001488
Thomas Liu2bf49692009-07-14 12:14:09 -04001489 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001490 ad.tsk = tsk;
1491 ad.u.cap = cap;
1492
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001493 switch (CAP_TO_INDEX(cap)) {
1494 case 0:
1495 sclass = SECCLASS_CAPABILITY;
1496 break;
1497 case 1:
1498 sclass = SECCLASS_CAPABILITY2;
1499 break;
1500 default:
1501 printk(KERN_ERR
1502 "SELinux: out of range capability %d\n", cap);
1503 BUG();
1504 }
Eric Paris06112162008-11-11 22:02:50 +11001505
David Howells275bb412008-11-14 10:39:19 +11001506 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris06112162008-11-11 22:02:50 +11001507 if (audit == SECURITY_CAP_AUDIT)
David Howells275bb412008-11-14 10:39:19 +11001508 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris06112162008-11-11 22:02:50 +11001509 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001510}
1511
1512/* Check whether a task is allowed to use a system operation. */
1513static int task_has_system(struct task_struct *tsk,
1514 u32 perms)
1515{
David Howells275bb412008-11-14 10:39:19 +11001516 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001517
David Howells275bb412008-11-14 10:39:19 +11001518 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001519 SECCLASS_SYSTEM, perms, NULL);
1520}
1521
1522/* Check whether a task has a particular permission to an inode.
1523 The 'adp' parameter is optional and allows other audit
1524 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001525static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001526 struct inode *inode,
1527 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001528 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001531 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001532 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001533
Eric Paris828dfe12008-04-17 13:17:49 -04001534 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001535 return 0;
1536
David Howells88e67f32008-11-14 10:39:21 +11001537 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001538 isec = inode->i_security;
1539
1540 if (!adp) {
1541 adp = &ad;
Thomas Liu2bf49692009-07-14 12:14:09 -04001542 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001543 ad.u.fs.inode = inode;
1544 }
1545
David Howells275bb412008-11-14 10:39:19 +11001546 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001547}
1548
1549/* Same as inode_has_perm, but pass explicit audit data containing
1550 the dentry to help the auditing code to more easily generate the
1551 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001552static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001553 struct vfsmount *mnt,
1554 struct dentry *dentry,
1555 u32 av)
1556{
1557 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001558 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001559
Thomas Liu2bf49692009-07-14 12:14:09 -04001560 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001561 ad.u.fs.path.mnt = mnt;
1562 ad.u.fs.path.dentry = dentry;
David Howells88e67f32008-11-14 10:39:21 +11001563 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001564}
1565
1566/* Check whether a task can use an open file descriptor to
1567 access an inode in a given way. Check access to the
1568 descriptor itself, and then use dentry_has_perm to
1569 check a particular permission to the file.
1570 Access to the descriptor is implicitly granted if it
1571 has the same SID as the process. If av is zero, then
1572 access to the file is not checked, e.g. for cases
1573 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001574static int file_has_perm(const struct cred *cred,
1575 struct file *file,
1576 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001578 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001579 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001580 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001581 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001582 int rc;
1583
Thomas Liu2bf49692009-07-14 12:14:09 -04001584 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001585 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001586
David Howells275bb412008-11-14 10:39:19 +11001587 if (sid != fsec->sid) {
1588 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001589 SECCLASS_FD,
1590 FD__USE,
1591 &ad);
1592 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001593 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001594 }
1595
1596 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001597 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001598 if (av)
David Howells88e67f32008-11-14 10:39:21 +11001599 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001600
David Howells88e67f32008-11-14 10:39:21 +11001601out:
1602 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001603}
1604
1605/* Check whether a task can create a file. */
1606static int may_create(struct inode *dir,
1607 struct dentry *dentry,
1608 u16 tclass)
1609{
David Howells275bb412008-11-14 10:39:19 +11001610 const struct cred *cred = current_cred();
1611 const struct task_security_struct *tsec = cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001612 struct inode_security_struct *dsec;
1613 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001614 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001615 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001616 int rc;
1617
Linus Torvalds1da177e2005-04-16 15:20:36 -07001618 dsec = dir->i_security;
1619 sbsec = dir->i_sb->s_security;
1620
David Howells275bb412008-11-14 10:39:19 +11001621 sid = tsec->sid;
1622 newsid = tsec->create_sid;
1623
Thomas Liu2bf49692009-07-14 12:14:09 -04001624 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001625 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001626
David Howells275bb412008-11-14 10:39:19 +11001627 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001628 DIR__ADD_NAME | DIR__SEARCH,
1629 &ad);
1630 if (rc)
1631 return rc;
1632
David P. Quigleycd895962009-01-16 09:22:04 -05001633 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11001634 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001635 if (rc)
1636 return rc;
1637 }
1638
David Howells275bb412008-11-14 10:39:19 +11001639 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001640 if (rc)
1641 return rc;
1642
1643 return avc_has_perm(newsid, sbsec->sid,
1644 SECCLASS_FILESYSTEM,
1645 FILESYSTEM__ASSOCIATE, &ad);
1646}
1647
Michael LeMay4eb582c2006-06-26 00:24:57 -07001648/* Check whether a task can create a key. */
1649static int may_create_key(u32 ksid,
1650 struct task_struct *ctx)
1651{
David Howells275bb412008-11-14 10:39:19 +11001652 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001653
David Howells275bb412008-11-14 10:39:19 +11001654 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001655}
1656
Eric Paris828dfe12008-04-17 13:17:49 -04001657#define MAY_LINK 0
1658#define MAY_UNLINK 1
1659#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001660
1661/* Check whether a task can link, unlink, or rmdir a file/directory. */
1662static int may_link(struct inode *dir,
1663 struct dentry *dentry,
1664 int kind)
1665
1666{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001667 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001668 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001669 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001670 u32 av;
1671 int rc;
1672
Linus Torvalds1da177e2005-04-16 15:20:36 -07001673 dsec = dir->i_security;
1674 isec = dentry->d_inode->i_security;
1675
Thomas Liu2bf49692009-07-14 12:14:09 -04001676 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001677 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001678
1679 av = DIR__SEARCH;
1680 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001681 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001682 if (rc)
1683 return rc;
1684
1685 switch (kind) {
1686 case MAY_LINK:
1687 av = FILE__LINK;
1688 break;
1689 case MAY_UNLINK:
1690 av = FILE__UNLINK;
1691 break;
1692 case MAY_RMDIR:
1693 av = DIR__RMDIR;
1694 break;
1695 default:
Eric Paris744ba352008-04-17 11:52:44 -04001696 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1697 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001698 return 0;
1699 }
1700
David Howells275bb412008-11-14 10:39:19 +11001701 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001702 return rc;
1703}
1704
1705static inline int may_rename(struct inode *old_dir,
1706 struct dentry *old_dentry,
1707 struct inode *new_dir,
1708 struct dentry *new_dentry)
1709{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001710 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001711 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001712 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001713 u32 av;
1714 int old_is_dir, new_is_dir;
1715 int rc;
1716
Linus Torvalds1da177e2005-04-16 15:20:36 -07001717 old_dsec = old_dir->i_security;
1718 old_isec = old_dentry->d_inode->i_security;
1719 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1720 new_dsec = new_dir->i_security;
1721
Thomas Liu2bf49692009-07-14 12:14:09 -04001722 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001723
Jan Blunck44707fd2008-02-14 19:38:33 -08001724 ad.u.fs.path.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001725 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001726 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1727 if (rc)
1728 return rc;
David Howells275bb412008-11-14 10:39:19 +11001729 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001730 old_isec->sclass, FILE__RENAME, &ad);
1731 if (rc)
1732 return rc;
1733 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001734 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001735 old_isec->sclass, DIR__REPARENT, &ad);
1736 if (rc)
1737 return rc;
1738 }
1739
Jan Blunck44707fd2008-02-14 19:38:33 -08001740 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001741 av = DIR__ADD_NAME | DIR__SEARCH;
1742 if (new_dentry->d_inode)
1743 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001744 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001745 if (rc)
1746 return rc;
1747 if (new_dentry->d_inode) {
1748 new_isec = new_dentry->d_inode->i_security;
1749 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001750 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001751 new_isec->sclass,
1752 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1753 if (rc)
1754 return rc;
1755 }
1756
1757 return 0;
1758}
1759
1760/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001761static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001762 struct super_block *sb,
1763 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001764 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001765{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001766 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001767 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001768
Linus Torvalds1da177e2005-04-16 15:20:36 -07001769 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001770 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001771}
1772
1773/* Convert a Linux mode and permission mask to an access vector. */
1774static inline u32 file_mask_to_av(int mode, int mask)
1775{
1776 u32 av = 0;
1777
1778 if ((mode & S_IFMT) != S_IFDIR) {
1779 if (mask & MAY_EXEC)
1780 av |= FILE__EXECUTE;
1781 if (mask & MAY_READ)
1782 av |= FILE__READ;
1783
1784 if (mask & MAY_APPEND)
1785 av |= FILE__APPEND;
1786 else if (mask & MAY_WRITE)
1787 av |= FILE__WRITE;
1788
1789 } else {
1790 if (mask & MAY_EXEC)
1791 av |= DIR__SEARCH;
1792 if (mask & MAY_WRITE)
1793 av |= DIR__WRITE;
1794 if (mask & MAY_READ)
1795 av |= DIR__READ;
1796 }
1797
1798 return av;
1799}
1800
1801/* Convert a Linux file to an access vector. */
1802static inline u32 file_to_av(struct file *file)
1803{
1804 u32 av = 0;
1805
1806 if (file->f_mode & FMODE_READ)
1807 av |= FILE__READ;
1808 if (file->f_mode & FMODE_WRITE) {
1809 if (file->f_flags & O_APPEND)
1810 av |= FILE__APPEND;
1811 else
1812 av |= FILE__WRITE;
1813 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001814 if (!av) {
1815 /*
1816 * Special file opened with flags 3 for ioctl-only use.
1817 */
1818 av = FILE__IOCTL;
1819 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001820
1821 return av;
1822}
1823
Eric Paris8b6a5a32008-10-29 17:06:46 -04001824/*
1825 * Convert a file to an access vector and include the correct open
1826 * open permission.
1827 */
1828static inline u32 open_file_to_av(struct file *file)
1829{
1830 u32 av = file_to_av(file);
1831
1832 if (selinux_policycap_openperm) {
1833 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1834 /*
1835 * lnk files and socks do not really have an 'open'
1836 */
1837 if (S_ISREG(mode))
1838 av |= FILE__OPEN;
1839 else if (S_ISCHR(mode))
1840 av |= CHR_FILE__OPEN;
1841 else if (S_ISBLK(mode))
1842 av |= BLK_FILE__OPEN;
1843 else if (S_ISFIFO(mode))
1844 av |= FIFO_FILE__OPEN;
1845 else if (S_ISDIR(mode))
1846 av |= DIR__OPEN;
Eric Paris6a25b272009-03-05 13:40:35 -05001847 else if (S_ISSOCK(mode))
1848 av |= SOCK_FILE__OPEN;
Eric Paris8b6a5a32008-10-29 17:06:46 -04001849 else
1850 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1851 "unknown mode:%o\n", __func__, mode);
1852 }
1853 return av;
1854}
1855
Linus Torvalds1da177e2005-04-16 15:20:36 -07001856/* Hook functions begin here. */
1857
Ingo Molnar9e488582009-05-07 19:26:19 +10001858static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001859 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001860{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001861 int rc;
1862
Ingo Molnar9e488582009-05-07 19:26:19 +10001863 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001864 if (rc)
1865 return rc;
1866
Stephen Smalley006ebb42008-05-19 08:32:49 -04001867 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001868 u32 sid = current_sid();
1869 u32 csid = task_sid(child);
1870 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001871 }
1872
David Howells3b11a1d2008-11-14 10:39:26 +11001873 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001874}
1875
1876static int selinux_ptrace_traceme(struct task_struct *parent)
1877{
1878 int rc;
1879
Eric Paris200ac532009-02-12 15:01:04 -05001880 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001881 if (rc)
1882 return rc;
1883
1884 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001885}
1886
1887static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001888 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001889{
1890 int error;
1891
David Howells3b11a1d2008-11-14 10:39:26 +11001892 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001893 if (error)
1894 return error;
1895
Eric Paris200ac532009-02-12 15:01:04 -05001896 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001897}
1898
David Howellsd84f4f92008-11-14 10:39:23 +11001899static int selinux_capset(struct cred *new, const struct cred *old,
1900 const kernel_cap_t *effective,
1901 const kernel_cap_t *inheritable,
1902 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001903{
1904 int error;
1905
Eric Paris200ac532009-02-12 15:01:04 -05001906 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001907 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001908 if (error)
1909 return error;
1910
David Howellsd84f4f92008-11-14 10:39:23 +11001911 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001912}
1913
James Morris5626d3e2009-01-30 10:05:06 +11001914/*
1915 * (This comment used to live with the selinux_task_setuid hook,
1916 * which was removed).
1917 *
1918 * Since setuid only affects the current process, and since the SELinux
1919 * controls are not based on the Linux identity attributes, SELinux does not
1920 * need to control this operation. However, SELinux does control the use of
1921 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1922 */
1923
David Howells3699c532009-01-06 22:27:01 +00001924static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1925 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001926{
1927 int rc;
1928
Eric Paris200ac532009-02-12 15:01:04 -05001929 rc = cap_capable(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001930 if (rc)
1931 return rc;
1932
David Howells3699c532009-01-06 22:27:01 +00001933 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001934}
1935
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001936static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1937{
1938 int buflen, rc;
1939 char *buffer, *path, *end;
1940
1941 rc = -ENOMEM;
Eric Paris828dfe12008-04-17 13:17:49 -04001942 buffer = (char *)__get_free_page(GFP_KERNEL);
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001943 if (!buffer)
1944 goto out;
1945
1946 buflen = PAGE_SIZE;
1947 end = buffer+buflen;
1948 *--end = '\0';
1949 buflen--;
1950 path = end-1;
1951 *path = '/';
1952 while (table) {
1953 const char *name = table->procname;
1954 size_t namelen = strlen(name);
1955 buflen -= namelen + 1;
1956 if (buflen < 0)
1957 goto out_free;
1958 end -= namelen;
1959 memcpy(end, name, namelen);
1960 *--end = '/';
1961 path = end;
1962 table = table->parent;
1963 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001964 buflen -= 4;
1965 if (buflen < 0)
1966 goto out_free;
1967 end -= 4;
1968 memcpy(end, "/sys", 4);
1969 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001970 rc = security_genfs_sid("proc", path, tclass, sid);
1971out_free:
1972 free_page((unsigned long)buffer);
1973out:
1974 return rc;
1975}
1976
Linus Torvalds1da177e2005-04-16 15:20:36 -07001977static int selinux_sysctl(ctl_table *table, int op)
1978{
1979 int error = 0;
1980 u32 av;
David Howells275bb412008-11-14 10:39:19 +11001981 u32 tsid, sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001982 int rc;
1983
David Howells275bb412008-11-14 10:39:19 +11001984 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001985
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001986 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1987 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001988 if (rc) {
1989 /* Default to the well-defined sysctl SID. */
1990 tsid = SECINITSID_SYSCTL;
1991 }
1992
1993 /* The op values are "defined" in sysctl.c, thereby creating
1994 * a bad coupling between this module and sysctl.c */
Eric Paris828dfe12008-04-17 13:17:49 -04001995 if (op == 001) {
David Howells275bb412008-11-14 10:39:19 +11001996 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001997 SECCLASS_DIR, DIR__SEARCH, NULL);
1998 } else {
1999 av = 0;
2000 if (op & 004)
2001 av |= FILE__READ;
2002 if (op & 002)
2003 av |= FILE__WRITE;
2004 if (av)
David Howells275bb412008-11-14 10:39:19 +11002005 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002006 SECCLASS_FILE, av, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002007 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002008
2009 return error;
2010}
2011
2012static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2013{
David Howells88e67f32008-11-14 10:39:21 +11002014 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002015 int rc = 0;
2016
2017 if (!sb)
2018 return 0;
2019
2020 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002021 case Q_SYNC:
2022 case Q_QUOTAON:
2023 case Q_QUOTAOFF:
2024 case Q_SETINFO:
2025 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002026 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002027 break;
2028 case Q_GETFMT:
2029 case Q_GETINFO:
2030 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002031 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002032 break;
2033 default:
2034 rc = 0; /* let the kernel handle invalid cmds */
2035 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002036 }
2037 return rc;
2038}
2039
2040static int selinux_quota_on(struct dentry *dentry)
2041{
David Howells88e67f32008-11-14 10:39:21 +11002042 const struct cred *cred = current_cred();
2043
2044 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002045}
2046
2047static int selinux_syslog(int type)
2048{
2049 int rc;
2050
Eric Paris200ac532009-02-12 15:01:04 -05002051 rc = cap_syslog(type);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002052 if (rc)
2053 return rc;
2054
2055 switch (type) {
Eric Paris828dfe12008-04-17 13:17:49 -04002056 case 3: /* Read last kernel messages */
2057 case 10: /* Return size of the log buffer */
2058 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2059 break;
2060 case 6: /* Disable logging to console */
2061 case 7: /* Enable logging to console */
2062 case 8: /* Set level of messages printed to console */
2063 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2064 break;
2065 case 0: /* Close log */
2066 case 1: /* Open log */
2067 case 2: /* Read from log */
2068 case 4: /* Read/clear last kernel messages */
2069 case 5: /* Clear ring buffer */
2070 default:
2071 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2072 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002073 }
2074 return rc;
2075}
2076
2077/*
2078 * Check that a process has enough memory to allocate a new virtual
2079 * mapping. 0 means there is enough memory for the allocation to
2080 * succeed and -ENOMEM implies there is not.
2081 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002082 * Do not audit the selinux permission check, as this is applied to all
2083 * processes that allocate mappings.
2084 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002085static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002086{
2087 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002088
David Howells3699c532009-01-06 22:27:01 +00002089 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2090 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002091 if (rc == 0)
2092 cap_sys_admin = 1;
2093
Alan Cox34b4e4a2007-08-22 14:01:28 -07002094 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002095}
2096
2097/* binprm security operations */
2098
David Howellsa6f76f22008-11-14 10:39:24 +11002099static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002100{
David Howellsa6f76f22008-11-14 10:39:24 +11002101 const struct task_security_struct *old_tsec;
2102 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002103 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002104 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11002105 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002106 int rc;
2107
Eric Paris200ac532009-02-12 15:01:04 -05002108 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002109 if (rc)
2110 return rc;
2111
David Howellsa6f76f22008-11-14 10:39:24 +11002112 /* SELinux context only depends on initial program or script and not
2113 * the script interpreter */
2114 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002115 return 0;
2116
David Howellsa6f76f22008-11-14 10:39:24 +11002117 old_tsec = current_security();
2118 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002119 isec = inode->i_security;
2120
2121 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002122 new_tsec->sid = old_tsec->sid;
2123 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002124
Michael LeMay28eba5b2006-06-27 02:53:42 -07002125 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002126 new_tsec->create_sid = 0;
2127 new_tsec->keycreate_sid = 0;
2128 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002129
David Howellsa6f76f22008-11-14 10:39:24 +11002130 if (old_tsec->exec_sid) {
2131 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002132 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002133 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002134 } else {
2135 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002136 rc = security_transition_sid(old_tsec->sid, isec->sid,
2137 SECCLASS_PROCESS, &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002138 if (rc)
2139 return rc;
2140 }
2141
Thomas Liu2bf49692009-07-14 12:14:09 -04002142 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002143 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002144
Josef Sipek3d5ff522006-12-08 02:37:38 -08002145 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002146 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002147
David Howellsa6f76f22008-11-14 10:39:24 +11002148 if (new_tsec->sid == old_tsec->sid) {
2149 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002150 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2151 if (rc)
2152 return rc;
2153 } else {
2154 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002155 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002156 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2157 if (rc)
2158 return rc;
2159
David Howellsa6f76f22008-11-14 10:39:24 +11002160 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002161 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2162 if (rc)
2163 return rc;
2164
David Howellsa6f76f22008-11-14 10:39:24 +11002165 /* Check for shared state */
2166 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2167 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2168 SECCLASS_PROCESS, PROCESS__SHARE,
2169 NULL);
2170 if (rc)
2171 return -EPERM;
2172 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002173
David Howellsa6f76f22008-11-14 10:39:24 +11002174 /* Make sure that anyone attempting to ptrace over a task that
2175 * changes its SID has the appropriate permit */
2176 if (bprm->unsafe &
2177 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2178 struct task_struct *tracer;
2179 struct task_security_struct *sec;
2180 u32 ptsid = 0;
2181
2182 rcu_read_lock();
2183 tracer = tracehook_tracer_task(current);
2184 if (likely(tracer != NULL)) {
2185 sec = __task_cred(tracer)->security;
2186 ptsid = sec->sid;
2187 }
2188 rcu_read_unlock();
2189
2190 if (ptsid != 0) {
2191 rc = avc_has_perm(ptsid, new_tsec->sid,
2192 SECCLASS_PROCESS,
2193 PROCESS__PTRACE, NULL);
2194 if (rc)
2195 return -EPERM;
2196 }
2197 }
2198
2199 /* Clear any possibly unsafe personality bits on exec: */
2200 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002201 }
2202
Linus Torvalds1da177e2005-04-16 15:20:36 -07002203 return 0;
2204}
2205
Eric Paris828dfe12008-04-17 13:17:49 -04002206static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002207{
David Howells275bb412008-11-14 10:39:19 +11002208 const struct cred *cred = current_cred();
2209 const struct task_security_struct *tsec = cred->security;
2210 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002211 int atsecure = 0;
2212
David Howells275bb412008-11-14 10:39:19 +11002213 sid = tsec->sid;
2214 osid = tsec->osid;
2215
2216 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002217 /* Enable secure mode for SIDs transitions unless
2218 the noatsecure permission is granted between
2219 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002220 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002221 SECCLASS_PROCESS,
2222 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002223 }
2224
Eric Paris200ac532009-02-12 15:01:04 -05002225 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002226}
2227
Linus Torvalds1da177e2005-04-16 15:20:36 -07002228extern struct vfsmount *selinuxfs_mount;
2229extern struct dentry *selinux_null;
2230
2231/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002232static inline void flush_unauthorized_files(const struct cred *cred,
2233 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002234{
Thomas Liu2bf49692009-07-14 12:14:09 -04002235 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002236 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002237 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002238 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002239 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002240 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002241
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002242 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002243 if (tty) {
2244 file_list_lock();
Eric Paris37dd0bd2008-10-31 17:40:00 -04002245 if (!list_empty(&tty->tty_files)) {
2246 struct inode *inode;
2247
Linus Torvalds1da177e2005-04-16 15:20:36 -07002248 /* Revalidate access to controlling tty.
2249 Use inode_has_perm on the tty inode directly rather
2250 than using file_has_perm, as this particular open
2251 file may belong to another process and we are only
2252 interested in the inode-based check here. */
Eric Paris37dd0bd2008-10-31 17:40:00 -04002253 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2254 inode = file->f_path.dentry->d_inode;
David Howells88e67f32008-11-14 10:39:21 +11002255 if (inode_has_perm(cred, inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002256 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002257 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002258 }
2259 }
2260 file_list_unlock();
Alan Cox452a00d2008-10-13 10:39:13 +01002261 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002262 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002263 /* Reset controlling tty. */
2264 if (drop_tty)
2265 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002266
2267 /* Revalidate access to inherited open files. */
2268
Thomas Liu2bf49692009-07-14 12:14:09 -04002269 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002270
2271 spin_lock(&files->file_lock);
2272 for (;;) {
2273 unsigned long set, i;
2274 int fd;
2275
2276 j++;
2277 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002278 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002279 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002280 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002281 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002282 if (!set)
2283 continue;
2284 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002285 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002286 if (set & 1) {
2287 file = fget(i);
2288 if (!file)
2289 continue;
David Howells88e67f32008-11-14 10:39:21 +11002290 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002291 file,
2292 file_to_av(file))) {
2293 sys_close(i);
2294 fd = get_unused_fd();
2295 if (fd != i) {
2296 if (fd >= 0)
2297 put_unused_fd(fd);
2298 fput(file);
2299 continue;
2300 }
2301 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002302 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002303 } else {
David Howells745ca242008-11-14 10:39:22 +11002304 devnull = dentry_open(
2305 dget(selinux_null),
2306 mntget(selinuxfs_mount),
2307 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002308 if (IS_ERR(devnull)) {
2309 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002310 put_unused_fd(fd);
2311 fput(file);
2312 continue;
2313 }
2314 }
2315 fd_install(fd, devnull);
2316 }
2317 fput(file);
2318 }
2319 }
2320 spin_lock(&files->file_lock);
2321
2322 }
2323 spin_unlock(&files->file_lock);
2324}
2325
Linus Torvalds1da177e2005-04-16 15:20:36 -07002326/*
David Howellsa6f76f22008-11-14 10:39:24 +11002327 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002328 */
David Howellsa6f76f22008-11-14 10:39:24 +11002329static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002330{
David Howellsa6f76f22008-11-14 10:39:24 +11002331 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002332 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002333 int rc, i;
2334
David Howellsa6f76f22008-11-14 10:39:24 +11002335 new_tsec = bprm->cred->security;
2336 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002337 return;
2338
2339 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002340 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002341
David Howellsa6f76f22008-11-14 10:39:24 +11002342 /* Always clear parent death signal on SID transitions. */
2343 current->pdeath_signal = 0;
2344
2345 /* Check whether the new SID can inherit resource limits from the old
2346 * SID. If not, reset all soft limits to the lower of the current
2347 * task's hard limit and the init task's soft limit.
2348 *
2349 * Note that the setting of hard limits (even to lower them) can be
2350 * controlled by the setrlimit check. The inclusion of the init task's
2351 * soft limit into the computation is to avoid resetting soft limits
2352 * higher than the default soft limit for cases where the default is
2353 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2354 */
2355 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2356 PROCESS__RLIMITINH, NULL);
2357 if (rc) {
2358 for (i = 0; i < RLIM_NLIMITS; i++) {
2359 rlim = current->signal->rlim + i;
2360 initrlim = init_task.signal->rlim + i;
2361 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2362 }
2363 update_rlimit_cpu(rlim->rlim_cur);
2364 }
2365}
2366
2367/*
2368 * Clean up the process immediately after the installation of new credentials
2369 * due to exec
2370 */
2371static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2372{
2373 const struct task_security_struct *tsec = current_security();
2374 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002375 u32 osid, sid;
2376 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002377
David Howellsa6f76f22008-11-14 10:39:24 +11002378 osid = tsec->osid;
2379 sid = tsec->sid;
2380
2381 if (sid == osid)
2382 return;
2383
2384 /* Check whether the new SID can inherit signal state from the old SID.
2385 * If not, clear itimers to avoid subsequent signal generation and
2386 * flush and unblock signals.
2387 *
2388 * This must occur _after_ the task SID has been updated so that any
2389 * kill done after the flush will be checked against the new SID.
2390 */
2391 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002392 if (rc) {
2393 memset(&itimer, 0, sizeof itimer);
2394 for (i = 0; i < 3; i++)
2395 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002396 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002397 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2398 __flush_signals(current);
2399 flush_signal_handlers(current, 1);
2400 sigemptyset(&current->blocked);
2401 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002402 spin_unlock_irq(&current->sighand->siglock);
2403 }
2404
David Howellsa6f76f22008-11-14 10:39:24 +11002405 /* Wake up the parent if it is waiting so that it can recheck
2406 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002407 read_lock(&tasklist_lock);
2408 wake_up_interruptible(&current->real_parent->signal->wait_chldexit);
2409 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002410}
2411
2412/* superblock security operations */
2413
2414static int selinux_sb_alloc_security(struct super_block *sb)
2415{
2416 return superblock_alloc_security(sb);
2417}
2418
2419static void selinux_sb_free_security(struct super_block *sb)
2420{
2421 superblock_free_security(sb);
2422}
2423
2424static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2425{
2426 if (plen > olen)
2427 return 0;
2428
2429 return !memcmp(prefix, option, plen);
2430}
2431
2432static inline int selinux_option(char *option, int len)
2433{
Eric Paris832cbd92008-04-01 13:24:09 -04002434 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2435 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2436 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002437 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2438 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002439}
2440
2441static inline void take_option(char **to, char *from, int *first, int len)
2442{
2443 if (!*first) {
2444 **to = ',';
2445 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002446 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002447 *first = 0;
2448 memcpy(*to, from, len);
2449 *to += len;
2450}
2451
Eric Paris828dfe12008-04-17 13:17:49 -04002452static inline void take_selinux_option(char **to, char *from, int *first,
2453 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002454{
2455 int current_size = 0;
2456
2457 if (!*first) {
2458 **to = '|';
2459 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002460 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002461 *first = 0;
2462
2463 while (current_size < len) {
2464 if (*from != '"') {
2465 **to = *from;
2466 *to += 1;
2467 }
2468 from += 1;
2469 current_size += 1;
2470 }
2471}
2472
Eric Parise0007522008-03-05 10:31:54 -05002473static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002474{
2475 int fnosec, fsec, rc = 0;
2476 char *in_save, *in_curr, *in_end;
2477 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002478 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002479
2480 in_curr = orig;
2481 sec_curr = copy;
2482
Linus Torvalds1da177e2005-04-16 15:20:36 -07002483 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2484 if (!nosec) {
2485 rc = -ENOMEM;
2486 goto out;
2487 }
2488
2489 nosec_save = nosec;
2490 fnosec = fsec = 1;
2491 in_save = in_end = orig;
2492
2493 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002494 if (*in_end == '"')
2495 open_quote = !open_quote;
2496 if ((*in_end == ',' && open_quote == 0) ||
2497 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002498 int len = in_end - in_curr;
2499
2500 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002501 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002502 else
2503 take_option(&nosec, in_curr, &fnosec, len);
2504
2505 in_curr = in_end + 1;
2506 }
2507 } while (*in_end++);
2508
Eric Paris6931dfc2005-06-30 02:58:51 -07002509 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002510 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002511out:
2512 return rc;
2513}
2514
James Morris12204e22008-12-19 10:44:42 +11002515static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002516{
David Howells88e67f32008-11-14 10:39:21 +11002517 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002518 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002519 int rc;
2520
2521 rc = superblock_doinit(sb, data);
2522 if (rc)
2523 return rc;
2524
James Morris74192242008-12-19 11:41:10 +11002525 /* Allow all mounts performed by the kernel */
2526 if (flags & MS_KERNMOUNT)
2527 return 0;
2528
Thomas Liu2bf49692009-07-14 12:14:09 -04002529 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002530 ad.u.fs.path.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002531 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002532}
2533
David Howells726c3342006-06-23 02:02:58 -07002534static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002535{
David Howells88e67f32008-11-14 10:39:21 +11002536 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002537 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002538
Thomas Liu2bf49692009-07-14 12:14:09 -04002539 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002540 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002541 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002542}
2543
Eric Paris828dfe12008-04-17 13:17:49 -04002544static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002545 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002546 char *type,
2547 unsigned long flags,
2548 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002549{
David Howells88e67f32008-11-14 10:39:21 +11002550 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002551
2552 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002553 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002554 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002555 else
David Howells88e67f32008-11-14 10:39:21 +11002556 return dentry_has_perm(cred, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002557 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002558}
2559
2560static int selinux_umount(struct vfsmount *mnt, int flags)
2561{
David Howells88e67f32008-11-14 10:39:21 +11002562 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002563
David Howells88e67f32008-11-14 10:39:21 +11002564 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002565 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002566}
2567
2568/* inode security operations */
2569
2570static int selinux_inode_alloc_security(struct inode *inode)
2571{
2572 return inode_alloc_security(inode);
2573}
2574
2575static void selinux_inode_free_security(struct inode *inode)
2576{
2577 inode_free_security(inode);
2578}
2579
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002580static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2581 char **name, void **value,
2582 size_t *len)
2583{
David Howells275bb412008-11-14 10:39:19 +11002584 const struct cred *cred = current_cred();
2585 const struct task_security_struct *tsec = cred->security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002586 struct inode_security_struct *dsec;
2587 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002588 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002589 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002590 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002591
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002592 dsec = dir->i_security;
2593 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002594
David Howells275bb412008-11-14 10:39:19 +11002595 sid = tsec->sid;
2596 newsid = tsec->create_sid;
2597
David P. Quigleycd895962009-01-16 09:22:04 -05002598 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002599 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002600 inode_mode_to_security_class(inode->i_mode),
2601 &newsid);
2602 if (rc) {
2603 printk(KERN_WARNING "%s: "
2604 "security_transition_sid failed, rc=%d (dev=%s "
2605 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002606 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002607 -rc, inode->i_sb->s_id, inode->i_ino);
2608 return rc;
2609 }
2610 }
2611
Eric Paris296fddf2006-09-25 23:32:00 -07002612 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002613 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002614 struct inode_security_struct *isec = inode->i_security;
2615 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2616 isec->sid = newsid;
2617 isec->initialized = 1;
2618 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002619
David P. Quigleycd895962009-01-16 09:22:04 -05002620 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002621 return -EOPNOTSUPP;
2622
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002623 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002624 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002625 if (!namep)
2626 return -ENOMEM;
2627 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002628 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002629
2630 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002631 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002632 if (rc) {
2633 kfree(namep);
2634 return rc;
2635 }
2636 *value = context;
2637 *len = clen;
2638 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002639
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002640 return 0;
2641}
2642
Linus Torvalds1da177e2005-04-16 15:20:36 -07002643static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2644{
2645 return may_create(dir, dentry, SECCLASS_FILE);
2646}
2647
Linus Torvalds1da177e2005-04-16 15:20:36 -07002648static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2649{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002650 return may_link(dir, old_dentry, MAY_LINK);
2651}
2652
Linus Torvalds1da177e2005-04-16 15:20:36 -07002653static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2654{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002655 return may_link(dir, dentry, MAY_UNLINK);
2656}
2657
2658static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2659{
2660 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2661}
2662
Linus Torvalds1da177e2005-04-16 15:20:36 -07002663static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2664{
2665 return may_create(dir, dentry, SECCLASS_DIR);
2666}
2667
Linus Torvalds1da177e2005-04-16 15:20:36 -07002668static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2669{
2670 return may_link(dir, dentry, MAY_RMDIR);
2671}
2672
2673static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2674{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002675 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2676}
2677
Linus Torvalds1da177e2005-04-16 15:20:36 -07002678static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002679 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002680{
2681 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2682}
2683
Linus Torvalds1da177e2005-04-16 15:20:36 -07002684static int selinux_inode_readlink(struct dentry *dentry)
2685{
David Howells88e67f32008-11-14 10:39:21 +11002686 const struct cred *cred = current_cred();
2687
2688 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002689}
2690
2691static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2692{
David Howells88e67f32008-11-14 10:39:21 +11002693 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002694
David Howells88e67f32008-11-14 10:39:21 +11002695 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002696}
2697
Al Virob77b0642008-07-17 09:37:02 -04002698static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002699{
David Howells88e67f32008-11-14 10:39:21 +11002700 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002701
2702 if (!mask) {
2703 /* No permission to check. Existence test. */
2704 return 0;
2705 }
2706
David Howells88e67f32008-11-14 10:39:21 +11002707 return inode_has_perm(cred, inode,
Eric Paris8b6a5a32008-10-29 17:06:46 -04002708 file_mask_to_av(inode->i_mode, mask), NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002709}
2710
2711static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2712{
David Howells88e67f32008-11-14 10:39:21 +11002713 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002714 unsigned int ia_valid = iattr->ia_valid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002715
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002716 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2717 if (ia_valid & ATTR_FORCE) {
2718 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2719 ATTR_FORCE);
2720 if (!ia_valid)
2721 return 0;
2722 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002723
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002724 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2725 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
David Howells88e67f32008-11-14 10:39:21 +11002726 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002727
David Howells88e67f32008-11-14 10:39:21 +11002728 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002729}
2730
2731static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2732{
David Howells88e67f32008-11-14 10:39:21 +11002733 const struct cred *cred = current_cred();
2734
2735 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002736}
2737
David Howells8f0cfa52008-04-29 00:59:41 -07002738static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002739{
David Howells88e67f32008-11-14 10:39:21 +11002740 const struct cred *cred = current_cred();
2741
Serge E. Hallynb5376772007-10-16 23:31:36 -07002742 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2743 sizeof XATTR_SECURITY_PREFIX - 1)) {
2744 if (!strcmp(name, XATTR_NAME_CAPS)) {
2745 if (!capable(CAP_SETFCAP))
2746 return -EPERM;
2747 } else if (!capable(CAP_SYS_ADMIN)) {
2748 /* A different attribute in the security namespace.
2749 Restrict to administrator. */
2750 return -EPERM;
2751 }
2752 }
2753
2754 /* Not an attribute we recognize, so just check the
2755 ordinary setattr permission. */
David Howells88e67f32008-11-14 10:39:21 +11002756 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002757}
2758
David Howells8f0cfa52008-04-29 00:59:41 -07002759static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2760 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002761{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002762 struct inode *inode = dentry->d_inode;
2763 struct inode_security_struct *isec = inode->i_security;
2764 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002765 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002766 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002767 int rc = 0;
2768
Serge E. Hallynb5376772007-10-16 23:31:36 -07002769 if (strcmp(name, XATTR_NAME_SELINUX))
2770 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002771
2772 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002773 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002774 return -EOPNOTSUPP;
2775
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302776 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002777 return -EPERM;
2778
Thomas Liu2bf49692009-07-14 12:14:09 -04002779 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002780 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002781
David Howells275bb412008-11-14 10:39:19 +11002782 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002783 FILE__RELABELFROM, &ad);
2784 if (rc)
2785 return rc;
2786
2787 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002788 if (rc == -EINVAL) {
2789 if (!capable(CAP_MAC_ADMIN))
2790 return rc;
2791 rc = security_context_to_sid_force(value, size, &newsid);
2792 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002793 if (rc)
2794 return rc;
2795
David Howells275bb412008-11-14 10:39:19 +11002796 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002797 FILE__RELABELTO, &ad);
2798 if (rc)
2799 return rc;
2800
David Howells275bb412008-11-14 10:39:19 +11002801 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002802 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002803 if (rc)
2804 return rc;
2805
2806 return avc_has_perm(newsid,
2807 sbsec->sid,
2808 SECCLASS_FILESYSTEM,
2809 FILESYSTEM__ASSOCIATE,
2810 &ad);
2811}
2812
David Howells8f0cfa52008-04-29 00:59:41 -07002813static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002814 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002815 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002816{
2817 struct inode *inode = dentry->d_inode;
2818 struct inode_security_struct *isec = inode->i_security;
2819 u32 newsid;
2820 int rc;
2821
2822 if (strcmp(name, XATTR_NAME_SELINUX)) {
2823 /* Not an attribute we recognize, so nothing to do. */
2824 return;
2825 }
2826
Stephen Smalley12b29f32008-05-07 13:03:20 -04002827 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002828 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002829 printk(KERN_ERR "SELinux: unable to map context to SID"
2830 "for (%s, %lu), rc=%d\n",
2831 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002832 return;
2833 }
2834
2835 isec->sid = newsid;
2836 return;
2837}
2838
David Howells8f0cfa52008-04-29 00:59:41 -07002839static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002840{
David Howells88e67f32008-11-14 10:39:21 +11002841 const struct cred *cred = current_cred();
2842
2843 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002844}
2845
Eric Paris828dfe12008-04-17 13:17:49 -04002846static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002847{
David Howells88e67f32008-11-14 10:39:21 +11002848 const struct cred *cred = current_cred();
2849
2850 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002851}
2852
David Howells8f0cfa52008-04-29 00:59:41 -07002853static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002854{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002855 if (strcmp(name, XATTR_NAME_SELINUX))
2856 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002857
2858 /* No one is allowed to remove a SELinux security label.
2859 You can change the label, but all data must be labeled. */
2860 return -EACCES;
2861}
2862
James Morrisd381d8a2005-10-30 14:59:22 -08002863/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002864 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002865 *
2866 * Permission check is handled by selinux_inode_getxattr hook.
2867 */
David P. Quigley42492592008-02-04 22:29:39 -08002868static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002869{
David P. Quigley42492592008-02-04 22:29:39 -08002870 u32 size;
2871 int error;
2872 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002873 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002874
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002875 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2876 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002877
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002878 /*
2879 * If the caller has CAP_MAC_ADMIN, then get the raw context
2880 * value even if it is not defined by current policy; otherwise,
2881 * use the in-core value under current policy.
2882 * Use the non-auditing forms of the permission checks since
2883 * getxattr may be called by unprivileged processes commonly
2884 * and lack of permission just means that we fall back to the
2885 * in-core context value, not a denial.
2886 */
David Howells3699c532009-01-06 22:27:01 +00002887 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2888 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002889 if (!error)
2890 error = security_sid_to_context_force(isec->sid, &context,
2891 &size);
2892 else
2893 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002894 if (error)
2895 return error;
2896 error = size;
2897 if (alloc) {
2898 *buffer = context;
2899 goto out_nofree;
2900 }
2901 kfree(context);
2902out_nofree:
2903 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002904}
2905
2906static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002907 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002908{
2909 struct inode_security_struct *isec = inode->i_security;
2910 u32 newsid;
2911 int rc;
2912
2913 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2914 return -EOPNOTSUPP;
2915
2916 if (!value || !size)
2917 return -EACCES;
2918
Eric Paris828dfe12008-04-17 13:17:49 -04002919 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002920 if (rc)
2921 return rc;
2922
2923 isec->sid = newsid;
2924 return 0;
2925}
2926
2927static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2928{
2929 const int len = sizeof(XATTR_NAME_SELINUX);
2930 if (buffer && len <= buffer_size)
2931 memcpy(buffer, XATTR_NAME_SELINUX, len);
2932 return len;
2933}
2934
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02002935static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2936{
2937 struct inode_security_struct *isec = inode->i_security;
2938 *secid = isec->sid;
2939}
2940
Linus Torvalds1da177e2005-04-16 15:20:36 -07002941/* file security operations */
2942
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002943static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002944{
David Howells88e67f32008-11-14 10:39:21 +11002945 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002946 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002947
Linus Torvalds1da177e2005-04-16 15:20:36 -07002948 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2949 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2950 mask |= MAY_APPEND;
2951
Paul Moore389fb802009-03-27 17:10:34 -04002952 return file_has_perm(cred, file,
2953 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002954}
2955
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002956static int selinux_file_permission(struct file *file, int mask)
2957{
Stephen Smalley20dda182009-06-22 14:54:53 -04002958 struct inode *inode = file->f_path.dentry->d_inode;
2959 struct file_security_struct *fsec = file->f_security;
2960 struct inode_security_struct *isec = inode->i_security;
2961 u32 sid = current_sid();
2962
Paul Moore389fb802009-03-27 17:10:34 -04002963 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002964 /* No permission to check. Existence test. */
2965 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002966
Stephen Smalley20dda182009-06-22 14:54:53 -04002967 if (sid == fsec->sid && fsec->isid == isec->sid &&
2968 fsec->pseqno == avc_policy_seqno())
2969 /* No change since dentry_open check. */
2970 return 0;
2971
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002972 return selinux_revalidate_file_permission(file, mask);
2973}
2974
Linus Torvalds1da177e2005-04-16 15:20:36 -07002975static int selinux_file_alloc_security(struct file *file)
2976{
2977 return file_alloc_security(file);
2978}
2979
2980static void selinux_file_free_security(struct file *file)
2981{
2982 file_free_security(file);
2983}
2984
2985static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2986 unsigned long arg)
2987{
David Howells88e67f32008-11-14 10:39:21 +11002988 const struct cred *cred = current_cred();
Stephen Smalley242631c2008-06-05 09:21:28 -04002989 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002990
Stephen Smalley242631c2008-06-05 09:21:28 -04002991 if (_IOC_DIR(cmd) & _IOC_WRITE)
2992 av |= FILE__WRITE;
2993 if (_IOC_DIR(cmd) & _IOC_READ)
2994 av |= FILE__READ;
2995 if (!av)
2996 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002997
David Howells88e67f32008-11-14 10:39:21 +11002998 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002999}
3000
3001static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3002{
David Howells88e67f32008-11-14 10:39:21 +11003003 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003004 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003005
Linus Torvalds1da177e2005-04-16 15:20:36 -07003006#ifndef CONFIG_PPC32
3007 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3008 /*
3009 * We are making executable an anonymous mapping or a
3010 * private file mapping that will also be writable.
3011 * This has an additional check.
3012 */
David Howellsd84f4f92008-11-14 10:39:23 +11003013 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003014 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003015 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003016 }
3017#endif
3018
3019 if (file) {
3020 /* read access is always possible with a mapping */
3021 u32 av = FILE__READ;
3022
3023 /* write access only matters if the mapping is shared */
3024 if (shared && (prot & PROT_WRITE))
3025 av |= FILE__WRITE;
3026
3027 if (prot & PROT_EXEC)
3028 av |= FILE__EXECUTE;
3029
David Howells88e67f32008-11-14 10:39:21 +11003030 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003031 }
David Howellsd84f4f92008-11-14 10:39:23 +11003032
3033error:
3034 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003035}
3036
3037static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003038 unsigned long prot, unsigned long flags,
3039 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003040{
Eric Parised032182007-06-28 15:55:21 -04003041 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003042 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003043
Eric Paris84336d1a2009-07-31 12:54:05 -04003044 /*
3045 * notice that we are intentionally putting the SELinux check before
3046 * the secondary cap_file_mmap check. This is such a likely attempt
3047 * at bad behaviour/exploit that we always want to get the AVC, even
3048 * if DAC would have also denied the operation.
3049 */
Eric Parisa2551df2009-07-31 12:54:11 -04003050 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003051 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3052 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003053 if (rc)
3054 return rc;
3055 }
3056
3057 /* do DAC check on address space usage */
3058 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003059 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003060 return rc;
3061
3062 if (selinux_checkreqprot)
3063 prot = reqprot;
3064
3065 return file_map_prot_check(file, prot,
3066 (flags & MAP_TYPE) == MAP_SHARED);
3067}
3068
3069static int selinux_file_mprotect(struct vm_area_struct *vma,
3070 unsigned long reqprot,
3071 unsigned long prot)
3072{
David Howells88e67f32008-11-14 10:39:21 +11003073 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003074
3075 if (selinux_checkreqprot)
3076 prot = reqprot;
3077
3078#ifndef CONFIG_PPC32
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003079 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003080 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003081 if (vma->vm_start >= vma->vm_mm->start_brk &&
3082 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003083 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003084 } else if (!vma->vm_file &&
3085 vma->vm_start <= vma->vm_mm->start_stack &&
3086 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003087 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003088 } else if (vma->vm_file && vma->anon_vma) {
3089 /*
3090 * We are making executable a file mapping that has
3091 * had some COW done. Since pages might have been
3092 * written, check ability to execute the possibly
3093 * modified content. This typically should only
3094 * occur for text relocations.
3095 */
David Howellsd84f4f92008-11-14 10:39:23 +11003096 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003097 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003098 if (rc)
3099 return rc;
3100 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003101#endif
3102
3103 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3104}
3105
3106static int selinux_file_lock(struct file *file, unsigned int cmd)
3107{
David Howells88e67f32008-11-14 10:39:21 +11003108 const struct cred *cred = current_cred();
3109
3110 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003111}
3112
3113static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3114 unsigned long arg)
3115{
David Howells88e67f32008-11-14 10:39:21 +11003116 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003117 int err = 0;
3118
3119 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003120 case F_SETFL:
3121 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3122 err = -EINVAL;
3123 break;
3124 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003125
Eric Paris828dfe12008-04-17 13:17:49 -04003126 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003127 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003128 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003129 }
3130 /* fall through */
3131 case F_SETOWN:
3132 case F_SETSIG:
3133 case F_GETFL:
3134 case F_GETOWN:
3135 case F_GETSIG:
3136 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003137 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003138 break;
3139 case F_GETLK:
3140 case F_SETLK:
3141 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003142#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003143 case F_GETLK64:
3144 case F_SETLK64:
3145 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003146#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003147 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3148 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003149 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003150 }
David Howells88e67f32008-11-14 10:39:21 +11003151 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003152 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003153 }
3154
3155 return err;
3156}
3157
3158static int selinux_file_set_fowner(struct file *file)
3159{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003160 struct file_security_struct *fsec;
3161
Linus Torvalds1da177e2005-04-16 15:20:36 -07003162 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003163 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003164
3165 return 0;
3166}
3167
3168static int selinux_file_send_sigiotask(struct task_struct *tsk,
3169 struct fown_struct *fown, int signum)
3170{
Eric Paris828dfe12008-04-17 13:17:49 -04003171 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003172 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003173 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003174 struct file_security_struct *fsec;
3175
3176 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003177 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003178
Linus Torvalds1da177e2005-04-16 15:20:36 -07003179 fsec = file->f_security;
3180
3181 if (!signum)
3182 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3183 else
3184 perm = signal_to_av(signum);
3185
David Howells275bb412008-11-14 10:39:19 +11003186 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003187 SECCLASS_PROCESS, perm, NULL);
3188}
3189
3190static int selinux_file_receive(struct file *file)
3191{
David Howells88e67f32008-11-14 10:39:21 +11003192 const struct cred *cred = current_cred();
3193
3194 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003195}
3196
David Howells745ca242008-11-14 10:39:22 +11003197static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003198{
3199 struct file_security_struct *fsec;
3200 struct inode *inode;
3201 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003202
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003203 inode = file->f_path.dentry->d_inode;
3204 fsec = file->f_security;
3205 isec = inode->i_security;
3206 /*
3207 * Save inode label and policy sequence number
3208 * at open-time so that selinux_file_permission
3209 * can determine whether revalidation is necessary.
3210 * Task label is already saved in the file security
3211 * struct as its SID.
3212 */
3213 fsec->isid = isec->sid;
3214 fsec->pseqno = avc_policy_seqno();
3215 /*
3216 * Since the inode label or policy seqno may have changed
3217 * between the selinux_inode_permission check and the saving
3218 * of state above, recheck that access is still permitted.
3219 * Otherwise, access might never be revalidated against the
3220 * new inode label or new policy.
3221 * This check is not redundant - do not remove.
3222 */
David Howells88e67f32008-11-14 10:39:21 +11003223 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003224}
3225
Linus Torvalds1da177e2005-04-16 15:20:36 -07003226/* task security operations */
3227
3228static int selinux_task_create(unsigned long clone_flags)
3229{
David Howells3b11a1d2008-11-14 10:39:26 +11003230 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003231}
3232
David Howellsf1752ee2008-11-14 10:39:17 +11003233/*
3234 * detach and free the LSM part of a set of credentials
3235 */
3236static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003237{
David Howellsf1752ee2008-11-14 10:39:17 +11003238 struct task_security_struct *tsec = cred->security;
3239 cred->security = NULL;
3240 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003241}
3242
David Howellsd84f4f92008-11-14 10:39:23 +11003243/*
3244 * prepare a new set of credentials for modification
3245 */
3246static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3247 gfp_t gfp)
3248{
3249 const struct task_security_struct *old_tsec;
3250 struct task_security_struct *tsec;
3251
3252 old_tsec = old->security;
3253
3254 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3255 if (!tsec)
3256 return -ENOMEM;
3257
3258 new->security = tsec;
3259 return 0;
3260}
3261
3262/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003263 * set the security data for a kernel service
3264 * - all the creation contexts are set to unlabelled
3265 */
3266static int selinux_kernel_act_as(struct cred *new, u32 secid)
3267{
3268 struct task_security_struct *tsec = new->security;
3269 u32 sid = current_sid();
3270 int ret;
3271
3272 ret = avc_has_perm(sid, secid,
3273 SECCLASS_KERNEL_SERVICE,
3274 KERNEL_SERVICE__USE_AS_OVERRIDE,
3275 NULL);
3276 if (ret == 0) {
3277 tsec->sid = secid;
3278 tsec->create_sid = 0;
3279 tsec->keycreate_sid = 0;
3280 tsec->sockcreate_sid = 0;
3281 }
3282 return ret;
3283}
3284
3285/*
3286 * set the file creation context in a security record to the same as the
3287 * objective context of the specified inode
3288 */
3289static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3290{
3291 struct inode_security_struct *isec = inode->i_security;
3292 struct task_security_struct *tsec = new->security;
3293 u32 sid = current_sid();
3294 int ret;
3295
3296 ret = avc_has_perm(sid, isec->sid,
3297 SECCLASS_KERNEL_SERVICE,
3298 KERNEL_SERVICE__CREATE_FILES_AS,
3299 NULL);
3300
3301 if (ret == 0)
3302 tsec->create_sid = isec->sid;
3303 return 0;
3304}
3305
Eric Paris25354c42009-08-13 09:45:03 -04003306static int selinux_kernel_module_request(void)
3307{
3308 return task_has_system(current, SYSTEM__MODULE_REQUEST);
3309}
3310
Linus Torvalds1da177e2005-04-16 15:20:36 -07003311static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3312{
David Howells3b11a1d2008-11-14 10:39:26 +11003313 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003314}
3315
3316static int selinux_task_getpgid(struct task_struct *p)
3317{
David Howells3b11a1d2008-11-14 10:39:26 +11003318 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003319}
3320
3321static int selinux_task_getsid(struct task_struct *p)
3322{
David Howells3b11a1d2008-11-14 10:39:26 +11003323 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003324}
3325
David Quigleyf9008e42006-06-30 01:55:46 -07003326static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3327{
David Howells275bb412008-11-14 10:39:19 +11003328 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003329}
3330
Linus Torvalds1da177e2005-04-16 15:20:36 -07003331static int selinux_task_setnice(struct task_struct *p, int nice)
3332{
3333 int rc;
3334
Eric Paris200ac532009-02-12 15:01:04 -05003335 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003336 if (rc)
3337 return rc;
3338
David Howells3b11a1d2008-11-14 10:39:26 +11003339 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003340}
3341
James Morris03e68062006-06-23 02:03:58 -07003342static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3343{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003344 int rc;
3345
Eric Paris200ac532009-02-12 15:01:04 -05003346 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003347 if (rc)
3348 return rc;
3349
David Howells3b11a1d2008-11-14 10:39:26 +11003350 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003351}
3352
David Quigleya1836a42006-06-30 01:55:49 -07003353static int selinux_task_getioprio(struct task_struct *p)
3354{
David Howells3b11a1d2008-11-14 10:39:26 +11003355 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003356}
3357
Linus Torvalds1da177e2005-04-16 15:20:36 -07003358static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3359{
3360 struct rlimit *old_rlim = current->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003361
3362 /* Control the ability to change the hard limit (whether
3363 lowering or raising it), so that the hard limit can
3364 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003365 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003366 if (old_rlim->rlim_max != new_rlim->rlim_max)
David Howells3b11a1d2008-11-14 10:39:26 +11003367 return current_has_perm(current, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003368
3369 return 0;
3370}
3371
3372static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3373{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003374 int rc;
3375
Eric Paris200ac532009-02-12 15:01:04 -05003376 rc = cap_task_setscheduler(p, policy, lp);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003377 if (rc)
3378 return rc;
3379
David Howells3b11a1d2008-11-14 10:39:26 +11003380 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003381}
3382
3383static int selinux_task_getscheduler(struct task_struct *p)
3384{
David Howells3b11a1d2008-11-14 10:39:26 +11003385 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003386}
3387
David Quigley35601542006-06-23 02:04:01 -07003388static int selinux_task_movememory(struct task_struct *p)
3389{
David Howells3b11a1d2008-11-14 10:39:26 +11003390 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003391}
3392
David Quigleyf9008e42006-06-30 01:55:46 -07003393static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3394 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003395{
3396 u32 perm;
3397 int rc;
3398
Linus Torvalds1da177e2005-04-16 15:20:36 -07003399 if (!sig)
3400 perm = PROCESS__SIGNULL; /* null signal; existence test */
3401 else
3402 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003403 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003404 rc = avc_has_perm(secid, task_sid(p),
3405 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003406 else
David Howells3b11a1d2008-11-14 10:39:26 +11003407 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003408 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003409}
3410
Linus Torvalds1da177e2005-04-16 15:20:36 -07003411static int selinux_task_wait(struct task_struct *p)
3412{
Eric Paris8a535142007-10-22 16:10:31 -04003413 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003414}
3415
Linus Torvalds1da177e2005-04-16 15:20:36 -07003416static void selinux_task_to_inode(struct task_struct *p,
3417 struct inode *inode)
3418{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003419 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003420 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003421
David Howells275bb412008-11-14 10:39:19 +11003422 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003423 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003424}
3425
Linus Torvalds1da177e2005-04-16 15:20:36 -07003426/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003427static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003428 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003429{
3430 int offset, ihlen, ret = -EINVAL;
3431 struct iphdr _iph, *ih;
3432
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003433 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003434 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3435 if (ih == NULL)
3436 goto out;
3437
3438 ihlen = ih->ihl * 4;
3439 if (ihlen < sizeof(_iph))
3440 goto out;
3441
3442 ad->u.net.v4info.saddr = ih->saddr;
3443 ad->u.net.v4info.daddr = ih->daddr;
3444 ret = 0;
3445
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003446 if (proto)
3447 *proto = ih->protocol;
3448
Linus Torvalds1da177e2005-04-16 15:20:36 -07003449 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003450 case IPPROTO_TCP: {
3451 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003452
Eric Paris828dfe12008-04-17 13:17:49 -04003453 if (ntohs(ih->frag_off) & IP_OFFSET)
3454 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003455
3456 offset += ihlen;
3457 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3458 if (th == NULL)
3459 break;
3460
3461 ad->u.net.sport = th->source;
3462 ad->u.net.dport = th->dest;
3463 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003464 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003465
Eric Paris828dfe12008-04-17 13:17:49 -04003466 case IPPROTO_UDP: {
3467 struct udphdr _udph, *uh;
3468
3469 if (ntohs(ih->frag_off) & IP_OFFSET)
3470 break;
3471
3472 offset += ihlen;
3473 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3474 if (uh == NULL)
3475 break;
3476
3477 ad->u.net.sport = uh->source;
3478 ad->u.net.dport = uh->dest;
3479 break;
3480 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003481
James Morris2ee92d42006-11-13 16:09:01 -08003482 case IPPROTO_DCCP: {
3483 struct dccp_hdr _dccph, *dh;
3484
3485 if (ntohs(ih->frag_off) & IP_OFFSET)
3486 break;
3487
3488 offset += ihlen;
3489 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3490 if (dh == NULL)
3491 break;
3492
3493 ad->u.net.sport = dh->dccph_sport;
3494 ad->u.net.dport = dh->dccph_dport;
3495 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003496 }
James Morris2ee92d42006-11-13 16:09:01 -08003497
Eric Paris828dfe12008-04-17 13:17:49 -04003498 default:
3499 break;
3500 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003501out:
3502 return ret;
3503}
3504
3505#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3506
3507/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003508static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003509 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003510{
3511 u8 nexthdr;
3512 int ret = -EINVAL, offset;
3513 struct ipv6hdr _ipv6h, *ip6;
3514
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003515 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003516 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3517 if (ip6 == NULL)
3518 goto out;
3519
3520 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3521 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3522 ret = 0;
3523
3524 nexthdr = ip6->nexthdr;
3525 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003526 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003527 if (offset < 0)
3528 goto out;
3529
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003530 if (proto)
3531 *proto = nexthdr;
3532
Linus Torvalds1da177e2005-04-16 15:20:36 -07003533 switch (nexthdr) {
3534 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003535 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003536
3537 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3538 if (th == NULL)
3539 break;
3540
3541 ad->u.net.sport = th->source;
3542 ad->u.net.dport = th->dest;
3543 break;
3544 }
3545
3546 case IPPROTO_UDP: {
3547 struct udphdr _udph, *uh;
3548
3549 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3550 if (uh == NULL)
3551 break;
3552
3553 ad->u.net.sport = uh->source;
3554 ad->u.net.dport = uh->dest;
3555 break;
3556 }
3557
James Morris2ee92d42006-11-13 16:09:01 -08003558 case IPPROTO_DCCP: {
3559 struct dccp_hdr _dccph, *dh;
3560
3561 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3562 if (dh == NULL)
3563 break;
3564
3565 ad->u.net.sport = dh->dccph_sport;
3566 ad->u.net.dport = dh->dccph_dport;
3567 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003568 }
James Morris2ee92d42006-11-13 16:09:01 -08003569
Linus Torvalds1da177e2005-04-16 15:20:36 -07003570 /* includes fragments */
3571 default:
3572 break;
3573 }
3574out:
3575 return ret;
3576}
3577
3578#endif /* IPV6 */
3579
Thomas Liu2bf49692009-07-14 12:14:09 -04003580static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003581 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003582{
David Howellscf9481e2008-07-27 21:31:07 +10003583 char *addrp;
3584 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003585
3586 switch (ad->u.net.family) {
3587 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003588 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003589 if (ret)
3590 goto parse_error;
3591 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3592 &ad->u.net.v4info.daddr);
3593 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003594
3595#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3596 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003597 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003598 if (ret)
3599 goto parse_error;
3600 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3601 &ad->u.net.v6info.daddr);
3602 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003603#endif /* IPV6 */
3604 default:
David Howellscf9481e2008-07-27 21:31:07 +10003605 addrp = NULL;
3606 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003607 }
3608
David Howellscf9481e2008-07-27 21:31:07 +10003609parse_error:
3610 printk(KERN_WARNING
3611 "SELinux: failure in selinux_parse_skb(),"
3612 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003613 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003614
3615okay:
3616 if (_addrp)
3617 *_addrp = addrp;
3618 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003619}
3620
Paul Moore4f6a9932007-03-01 14:35:22 -05003621/**
Paul Moore220deb92008-01-29 08:38:23 -05003622 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003623 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003624 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003625 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003626 *
3627 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003628 * Check the various different forms of network peer labeling and determine
3629 * the peer label/SID for the packet; most of the magic actually occurs in
3630 * the security server function security_net_peersid_cmp(). The function
3631 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3632 * or -EACCES if @sid is invalid due to inconsistencies with the different
3633 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003634 *
3635 */
Paul Moore220deb92008-01-29 08:38:23 -05003636static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003637{
Paul Moore71f1cb02008-01-29 08:51:16 -05003638 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003639 u32 xfrm_sid;
3640 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003641 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003642
3643 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003644 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003645
Paul Moore71f1cb02008-01-29 08:51:16 -05003646 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3647 if (unlikely(err)) {
3648 printk(KERN_WARNING
3649 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3650 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003651 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003652 }
Paul Moore220deb92008-01-29 08:38:23 -05003653
3654 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003655}
3656
Linus Torvalds1da177e2005-04-16 15:20:36 -07003657/* socket security operations */
3658static int socket_has_perm(struct task_struct *task, struct socket *sock,
3659 u32 perms)
3660{
3661 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04003662 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11003663 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003664 int err = 0;
3665
Linus Torvalds1da177e2005-04-16 15:20:36 -07003666 isec = SOCK_INODE(sock)->i_security;
3667
3668 if (isec->sid == SECINITSID_KERNEL)
3669 goto out;
David Howells275bb412008-11-14 10:39:19 +11003670 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003671
Thomas Liu2bf49692009-07-14 12:14:09 -04003672 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003673 ad.u.net.sk = sock->sk;
David Howells275bb412008-11-14 10:39:19 +11003674 err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003675
3676out:
3677 return err;
3678}
3679
3680static int selinux_socket_create(int family, int type,
3681 int protocol, int kern)
3682{
David Howells275bb412008-11-14 10:39:19 +11003683 const struct cred *cred = current_cred();
3684 const struct task_security_struct *tsec = cred->security;
3685 u32 sid, newsid;
3686 u16 secclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003687 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003688
3689 if (kern)
3690 goto out;
3691
David Howells275bb412008-11-14 10:39:19 +11003692 sid = tsec->sid;
3693 newsid = tsec->sockcreate_sid ?: sid;
3694
3695 secclass = socket_type_to_security_class(family, type, protocol);
3696 err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003697
3698out:
3699 return err;
3700}
3701
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003702static int selinux_socket_post_create(struct socket *sock, int family,
3703 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003704{
David Howells275bb412008-11-14 10:39:19 +11003705 const struct cred *cred = current_cred();
3706 const struct task_security_struct *tsec = cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003707 struct inode_security_struct *isec;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003708 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003709 u32 sid, newsid;
3710 int err = 0;
3711
3712 sid = tsec->sid;
3713 newsid = tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003714
3715 isec = SOCK_INODE(sock)->i_security;
3716
David Howells275bb412008-11-14 10:39:19 +11003717 if (kern)
3718 isec->sid = SECINITSID_KERNEL;
3719 else if (newsid)
3720 isec->sid = newsid;
3721 else
3722 isec->sid = sid;
3723
Linus Torvalds1da177e2005-04-16 15:20:36 -07003724 isec->sclass = socket_type_to_security_class(family, type, protocol);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003725 isec->initialized = 1;
3726
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003727 if (sock->sk) {
3728 sksec = sock->sk->sk_security;
3729 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003730 sksec->sclass = isec->sclass;
Paul Moore389fb802009-03-27 17:10:34 -04003731 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003732 }
3733
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003734 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003735}
3736
3737/* Range of port numbers used to automatically bind.
3738 Need to determine whether we should perform a name_bind
3739 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003740
3741static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3742{
3743 u16 family;
3744 int err;
3745
3746 err = socket_has_perm(current, sock, SOCKET__BIND);
3747 if (err)
3748 goto out;
3749
3750 /*
3751 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003752 * Multiple address binding for SCTP is not supported yet: we just
3753 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003754 */
3755 family = sock->sk->sk_family;
3756 if (family == PF_INET || family == PF_INET6) {
3757 char *addrp;
3758 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04003759 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003760 struct sockaddr_in *addr4 = NULL;
3761 struct sockaddr_in6 *addr6 = NULL;
3762 unsigned short snum;
3763 struct sock *sk = sock->sk;
James Morrise399f982008-06-12 01:39:58 +10003764 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003765
Linus Torvalds1da177e2005-04-16 15:20:36 -07003766 isec = SOCK_INODE(sock)->i_security;
3767
3768 if (family == PF_INET) {
3769 addr4 = (struct sockaddr_in *)address;
3770 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003771 addrp = (char *)&addr4->sin_addr.s_addr;
3772 } else {
3773 addr6 = (struct sockaddr_in6 *)address;
3774 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003775 addrp = (char *)&addr6->sin6_addr.s6_addr;
3776 }
3777
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003778 if (snum) {
3779 int low, high;
3780
3781 inet_get_local_port_range(&low, &high);
3782
3783 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003784 err = sel_netport_sid(sk->sk_protocol,
3785 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003786 if (err)
3787 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003788 COMMON_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003789 ad.u.net.sport = htons(snum);
3790 ad.u.net.family = family;
3791 err = avc_has_perm(isec->sid, sid,
3792 isec->sclass,
3793 SOCKET__NAME_BIND, &ad);
3794 if (err)
3795 goto out;
3796 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003797 }
Eric Paris828dfe12008-04-17 13:17:49 -04003798
3799 switch (isec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003800 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003801 node_perm = TCP_SOCKET__NODE_BIND;
3802 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003803
James Morris13402582005-09-30 14:24:34 -04003804 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003805 node_perm = UDP_SOCKET__NODE_BIND;
3806 break;
James Morris2ee92d42006-11-13 16:09:01 -08003807
3808 case SECCLASS_DCCP_SOCKET:
3809 node_perm = DCCP_SOCKET__NODE_BIND;
3810 break;
3811
Linus Torvalds1da177e2005-04-16 15:20:36 -07003812 default:
3813 node_perm = RAWIP_SOCKET__NODE_BIND;
3814 break;
3815 }
Eric Paris828dfe12008-04-17 13:17:49 -04003816
Paul Moore224dfbd2008-01-29 08:38:13 -05003817 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003818 if (err)
3819 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003820
Thomas Liu2bf49692009-07-14 12:14:09 -04003821 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003822 ad.u.net.sport = htons(snum);
3823 ad.u.net.family = family;
3824
3825 if (family == PF_INET)
3826 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3827 else
3828 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3829
3830 err = avc_has_perm(isec->sid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003831 isec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003832 if (err)
3833 goto out;
3834 }
3835out:
3836 return err;
3837}
3838
3839static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3840{
Paul Moore014ab192008-10-10 10:16:33 -04003841 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003842 struct inode_security_struct *isec;
3843 int err;
3844
3845 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3846 if (err)
3847 return err;
3848
3849 /*
James Morris2ee92d42006-11-13 16:09:01 -08003850 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003851 */
3852 isec = SOCK_INODE(sock)->i_security;
James Morris2ee92d42006-11-13 16:09:01 -08003853 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3854 isec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003855 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003856 struct sockaddr_in *addr4 = NULL;
3857 struct sockaddr_in6 *addr6 = NULL;
3858 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003859 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003860
3861 if (sk->sk_family == PF_INET) {
3862 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003863 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003864 return -EINVAL;
3865 snum = ntohs(addr4->sin_port);
3866 } else {
3867 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003868 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003869 return -EINVAL;
3870 snum = ntohs(addr6->sin6_port);
3871 }
3872
Paul Moore3e112172008-04-10 10:48:14 -04003873 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003874 if (err)
3875 goto out;
3876
James Morris2ee92d42006-11-13 16:09:01 -08003877 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3878 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3879
Thomas Liu2bf49692009-07-14 12:14:09 -04003880 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003881 ad.u.net.dport = htons(snum);
3882 ad.u.net.family = sk->sk_family;
James Morris2ee92d42006-11-13 16:09:01 -08003883 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003884 if (err)
3885 goto out;
3886 }
3887
Paul Moore014ab192008-10-10 10:16:33 -04003888 err = selinux_netlbl_socket_connect(sk, address);
3889
Linus Torvalds1da177e2005-04-16 15:20:36 -07003890out:
3891 return err;
3892}
3893
3894static int selinux_socket_listen(struct socket *sock, int backlog)
3895{
3896 return socket_has_perm(current, sock, SOCKET__LISTEN);
3897}
3898
3899static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3900{
3901 int err;
3902 struct inode_security_struct *isec;
3903 struct inode_security_struct *newisec;
3904
3905 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3906 if (err)
3907 return err;
3908
3909 newisec = SOCK_INODE(newsock)->i_security;
3910
3911 isec = SOCK_INODE(sock)->i_security;
3912 newisec->sclass = isec->sclass;
3913 newisec->sid = isec->sid;
3914 newisec->initialized = 1;
3915
3916 return 0;
3917}
3918
3919static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003920 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003921{
Paul Moore389fb802009-03-27 17:10:34 -04003922 return socket_has_perm(current, sock, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003923}
3924
3925static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3926 int size, int flags)
3927{
3928 return socket_has_perm(current, sock, SOCKET__READ);
3929}
3930
3931static int selinux_socket_getsockname(struct socket *sock)
3932{
3933 return socket_has_perm(current, sock, SOCKET__GETATTR);
3934}
3935
3936static int selinux_socket_getpeername(struct socket *sock)
3937{
3938 return socket_has_perm(current, sock, SOCKET__GETATTR);
3939}
3940
Eric Paris828dfe12008-04-17 13:17:49 -04003941static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003942{
Paul Mooref8687af2006-10-30 15:22:15 -08003943 int err;
3944
3945 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3946 if (err)
3947 return err;
3948
3949 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003950}
3951
3952static int selinux_socket_getsockopt(struct socket *sock, int level,
3953 int optname)
3954{
3955 return socket_has_perm(current, sock, SOCKET__GETOPT);
3956}
3957
3958static int selinux_socket_shutdown(struct socket *sock, int how)
3959{
3960 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3961}
3962
3963static int selinux_socket_unix_stream_connect(struct socket *sock,
3964 struct socket *other,
3965 struct sock *newsk)
3966{
3967 struct sk_security_struct *ssec;
3968 struct inode_security_struct *isec;
3969 struct inode_security_struct *other_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04003970 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003971 int err;
3972
Linus Torvalds1da177e2005-04-16 15:20:36 -07003973 isec = SOCK_INODE(sock)->i_security;
3974 other_isec = SOCK_INODE(other)->i_security;
3975
Thomas Liu2bf49692009-07-14 12:14:09 -04003976 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003977 ad.u.net.sk = other->sk;
3978
3979 err = avc_has_perm(isec->sid, other_isec->sid,
3980 isec->sclass,
3981 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3982 if (err)
3983 return err;
3984
3985 /* connecting socket */
3986 ssec = sock->sk->sk_security;
3987 ssec->peer_sid = other_isec->sid;
Eric Paris828dfe12008-04-17 13:17:49 -04003988
Linus Torvalds1da177e2005-04-16 15:20:36 -07003989 /* server child socket */
3990 ssec = newsk->sk_security;
3991 ssec->peer_sid = isec->sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003992 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3993
3994 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003995}
3996
3997static int selinux_socket_unix_may_send(struct socket *sock,
3998 struct socket *other)
3999{
4000 struct inode_security_struct *isec;
4001 struct inode_security_struct *other_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004002 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004003 int err;
4004
4005 isec = SOCK_INODE(sock)->i_security;
4006 other_isec = SOCK_INODE(other)->i_security;
4007
Thomas Liu2bf49692009-07-14 12:14:09 -04004008 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004009 ad.u.net.sk = other->sk;
4010
4011 err = avc_has_perm(isec->sid, other_isec->sid,
4012 isec->sclass, SOCKET__SENDTO, &ad);
4013 if (err)
4014 return err;
4015
4016 return 0;
4017}
4018
Paul Mooreeffad8d2008-01-29 08:49:27 -05004019static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4020 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004021 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004022{
4023 int err;
4024 u32 if_sid;
4025 u32 node_sid;
4026
4027 err = sel_netif_sid(ifindex, &if_sid);
4028 if (err)
4029 return err;
4030 err = avc_has_perm(peer_sid, if_sid,
4031 SECCLASS_NETIF, NETIF__INGRESS, ad);
4032 if (err)
4033 return err;
4034
4035 err = sel_netnode_sid(addrp, family, &node_sid);
4036 if (err)
4037 return err;
4038 return avc_has_perm(peer_sid, node_sid,
4039 SECCLASS_NODE, NODE__RECVFROM, ad);
4040}
4041
Paul Moore220deb92008-01-29 08:38:23 -05004042static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004043 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004044{
Paul Moore277d3422008-12-31 12:54:11 -05004045 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004046 struct sk_security_struct *sksec = sk->sk_security;
4047 u32 peer_sid;
4048 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004049 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004050 char *addrp;
4051
Thomas Liu2bf49692009-07-14 12:14:09 -04004052 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004053 ad.u.net.netif = skb->iif;
4054 ad.u.net.family = family;
4055 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4056 if (err)
4057 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004058
Paul Moore58bfbb52009-03-27 17:10:41 -04004059 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004060 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004061 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004062 if (err)
4063 return err;
4064 }
Paul Moore220deb92008-01-29 08:38:23 -05004065
4066 if (selinux_policycap_netpeer) {
4067 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004068 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004069 return err;
4070 err = avc_has_perm(sk_sid, peer_sid,
Paul Moored8395c82008-10-10 10:16:30 -04004071 SECCLASS_PEER, PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004072 if (err)
4073 selinux_netlbl_err(skb, err, 0);
Paul Moore220deb92008-01-29 08:38:23 -05004074 } else {
Paul Moored8395c82008-10-10 10:16:30 -04004075 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004076 if (err)
4077 return err;
Paul Moored8395c82008-10-10 10:16:30 -04004078 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004079 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004080
James Morris4e5ab4c2006-06-09 00:33:33 -07004081 return err;
4082}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004083
James Morris4e5ab4c2006-06-09 00:33:33 -07004084static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4085{
Paul Moore220deb92008-01-29 08:38:23 -05004086 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004087 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004088 u16 family = sk->sk_family;
4089 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004090 struct common_audit_data ad;
Paul Moore220deb92008-01-29 08:38:23 -05004091 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004092 u8 secmark_active;
4093 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004094
James Morris4e5ab4c2006-06-09 00:33:33 -07004095 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004096 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004097
4098 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004099 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004100 family = PF_INET;
4101
Paul Moored8395c82008-10-10 10:16:30 -04004102 /* If any sort of compatibility mode is enabled then handoff processing
4103 * to the selinux_sock_rcv_skb_compat() function to deal with the
4104 * special handling. We do this in an attempt to keep this function
4105 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004106 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004107 return selinux_sock_rcv_skb_compat(sk, skb, family);
4108
4109 secmark_active = selinux_secmark_enabled();
4110 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4111 if (!secmark_active && !peerlbl_active)
4112 return 0;
4113
Thomas Liu2bf49692009-07-14 12:14:09 -04004114 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreda5645a2008-01-29 08:38:10 -05004115 ad.u.net.netif = skb->iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004116 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004117 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004118 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004119 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004120
Paul Moored8395c82008-10-10 10:16:30 -04004121 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004122 u32 peer_sid;
4123
4124 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4125 if (err)
4126 return err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004127 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4128 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004129 if (err) {
4130 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004131 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004132 }
Paul Moored621d352008-01-29 08:43:36 -05004133 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4134 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004135 if (err)
4136 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004137 }
4138
Paul Moored8395c82008-10-10 10:16:30 -04004139 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004140 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4141 PACKET__RECV, &ad);
4142 if (err)
4143 return err;
4144 }
4145
Paul Moored621d352008-01-29 08:43:36 -05004146 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004147}
4148
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004149static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4150 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004151{
4152 int err = 0;
4153 char *scontext;
4154 u32 scontext_len;
4155 struct sk_security_struct *ssec;
4156 struct inode_security_struct *isec;
Paul Moore3de4bab2006-11-17 17:38:54 -05004157 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004158
4159 isec = SOCK_INODE(sock)->i_security;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004160
Paul Moore3de4bab2006-11-17 17:38:54 -05004161 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4162 isec->sclass == SECCLASS_TCP_SOCKET) {
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004163 ssec = sock->sk->sk_security;
4164 peer_sid = ssec->peer_sid;
4165 }
Paul Moore3de4bab2006-11-17 17:38:54 -05004166 if (peer_sid == SECSID_NULL) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004167 err = -ENOPROTOOPT;
4168 goto out;
4169 }
4170
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004171 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4172
Linus Torvalds1da177e2005-04-16 15:20:36 -07004173 if (err)
4174 goto out;
4175
4176 if (scontext_len > len) {
4177 err = -ERANGE;
4178 goto out_len;
4179 }
4180
4181 if (copy_to_user(optval, scontext, scontext_len))
4182 err = -EFAULT;
4183
4184out_len:
4185 if (put_user(scontext_len, optlen))
4186 err = -EFAULT;
4187
4188 kfree(scontext);
Eric Paris828dfe12008-04-17 13:17:49 -04004189out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004190 return err;
4191}
4192
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004193static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004194{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004195 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004196 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004197
Paul Mooreaa862902008-10-10 10:16:29 -04004198 if (skb && skb->protocol == htons(ETH_P_IP))
4199 family = PF_INET;
4200 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4201 family = PF_INET6;
4202 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004203 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004204 else
4205 goto out;
4206
4207 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02004208 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004209 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004210 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004211
Paul Moore75e22912008-01-29 08:38:04 -05004212out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004213 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004214 if (peer_secid == SECSID_NULL)
4215 return -EINVAL;
4216 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004217}
4218
Al Viro7d877f32005-10-21 03:20:43 -04004219static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004220{
4221 return sk_alloc_security(sk, family, priority);
4222}
4223
4224static void selinux_sk_free_security(struct sock *sk)
4225{
4226 sk_free_security(sk);
4227}
4228
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004229static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4230{
4231 struct sk_security_struct *ssec = sk->sk_security;
4232 struct sk_security_struct *newssec = newsk->sk_security;
4233
4234 newssec->sid = ssec->sid;
4235 newssec->peer_sid = ssec->peer_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004236 newssec->sclass = ssec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004237
Paul Moore389fb802009-03-27 17:10:34 -04004238 selinux_netlbl_sk_security_reset(newssec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004239}
4240
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004241static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004242{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004243 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004244 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004245 else {
4246 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004247
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004248 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004249 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004250}
4251
Eric Paris828dfe12008-04-17 13:17:49 -04004252static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004253{
4254 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4255 struct sk_security_struct *sksec = sk->sk_security;
4256
David Woodhouse2148ccc2006-09-29 15:50:25 -07004257 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4258 sk->sk_family == PF_UNIX)
4259 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004260 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004261}
4262
Adrian Bunk9a673e52006-08-15 00:03:53 -07004263static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4264 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004265{
4266 struct sk_security_struct *sksec = sk->sk_security;
4267 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004268 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004269 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004270 u32 peersid;
4271
Paul Mooreaa862902008-10-10 10:16:29 -04004272 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4273 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4274 family = PF_INET;
4275
4276 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004277 if (err)
4278 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004279 if (peersid == SECSID_NULL) {
4280 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004281 req->peer_secid = SECSID_NULL;
Paul Moore389fb802009-03-27 17:10:34 -04004282 } else {
4283 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4284 if (err)
4285 return err;
4286 req->secid = newsid;
4287 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004288 }
4289
Paul Moore389fb802009-03-27 17:10:34 -04004290 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004291}
4292
Adrian Bunk9a673e52006-08-15 00:03:53 -07004293static void selinux_inet_csk_clone(struct sock *newsk,
4294 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004295{
4296 struct sk_security_struct *newsksec = newsk->sk_security;
4297
4298 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004299 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004300 /* NOTE: Ideally, we should also get the isec->sid for the
4301 new socket in sync, but we don't have the isec available yet.
4302 So we will wait until sock_graft to do it, by which
4303 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004304
Paul Moore9f2ad662006-11-17 17:38:53 -05004305 /* We don't need to take any sort of lock here as we are the only
4306 * thread with access to newsksec */
Paul Moore389fb802009-03-27 17:10:34 -04004307 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004308}
4309
Paul Moore014ab192008-10-10 10:16:33 -04004310static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004311{
Paul Mooreaa862902008-10-10 10:16:29 -04004312 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004313 struct sk_security_struct *sksec = sk->sk_security;
4314
Paul Mooreaa862902008-10-10 10:16:29 -04004315 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4316 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4317 family = PF_INET;
4318
4319 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004320}
4321
Adrian Bunk9a673e52006-08-15 00:03:53 -07004322static void selinux_req_classify_flow(const struct request_sock *req,
4323 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004324{
4325 fl->secid = req->secid;
4326}
4327
Linus Torvalds1da177e2005-04-16 15:20:36 -07004328static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4329{
4330 int err = 0;
4331 u32 perm;
4332 struct nlmsghdr *nlh;
4333 struct socket *sock = sk->sk_socket;
4334 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004335
Linus Torvalds1da177e2005-04-16 15:20:36 -07004336 if (skb->len < NLMSG_SPACE(0)) {
4337 err = -EINVAL;
4338 goto out;
4339 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004340 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004341
Linus Torvalds1da177e2005-04-16 15:20:36 -07004342 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4343 if (err) {
4344 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004345 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004346 "SELinux: unrecognized netlink message"
4347 " type=%hu for sclass=%hu\n",
4348 nlh->nlmsg_type, isec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004349 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004350 err = 0;
4351 }
4352
4353 /* Ignore */
4354 if (err == -ENOENT)
4355 err = 0;
4356 goto out;
4357 }
4358
4359 err = socket_has_perm(current, sock, perm);
4360out:
4361 return err;
4362}
4363
4364#ifdef CONFIG_NETFILTER
4365
Paul Mooreeffad8d2008-01-29 08:49:27 -05004366static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4367 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004368{
Paul Mooredfaebe92008-10-10 10:16:31 -04004369 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004370 char *addrp;
4371 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004372 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004373 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004374 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004375 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004376
Paul Mooreeffad8d2008-01-29 08:49:27 -05004377 if (!selinux_policycap_netpeer)
4378 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004379
Paul Mooreeffad8d2008-01-29 08:49:27 -05004380 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004381 netlbl_active = netlbl_enabled();
4382 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004383 if (!secmark_active && !peerlbl_active)
4384 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004385
Paul Moored8395c82008-10-10 10:16:30 -04004386 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4387 return NF_DROP;
4388
Thomas Liu2bf49692009-07-14 12:14:09 -04004389 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004390 ad.u.net.netif = ifindex;
4391 ad.u.net.family = family;
4392 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4393 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004394
Paul Mooredfaebe92008-10-10 10:16:31 -04004395 if (peerlbl_active) {
4396 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4397 peer_sid, &ad);
4398 if (err) {
4399 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004400 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004401 }
4402 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004403
4404 if (secmark_active)
4405 if (avc_has_perm(peer_sid, skb->secmark,
4406 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4407 return NF_DROP;
4408
Paul Moore948bf852008-10-10 10:16:32 -04004409 if (netlbl_active)
4410 /* we do this in the FORWARD path and not the POST_ROUTING
4411 * path because we want to make sure we apply the necessary
4412 * labeling before IPsec is applied so we can leverage AH
4413 * protection */
4414 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4415 return NF_DROP;
4416
Paul Mooreeffad8d2008-01-29 08:49:27 -05004417 return NF_ACCEPT;
4418}
4419
4420static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4421 struct sk_buff *skb,
4422 const struct net_device *in,
4423 const struct net_device *out,
4424 int (*okfn)(struct sk_buff *))
4425{
4426 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4427}
4428
4429#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4430static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4431 struct sk_buff *skb,
4432 const struct net_device *in,
4433 const struct net_device *out,
4434 int (*okfn)(struct sk_buff *))
4435{
4436 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4437}
4438#endif /* IPV6 */
4439
Paul Moore948bf852008-10-10 10:16:32 -04004440static unsigned int selinux_ip_output(struct sk_buff *skb,
4441 u16 family)
4442{
4443 u32 sid;
4444
4445 if (!netlbl_enabled())
4446 return NF_ACCEPT;
4447
4448 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4449 * because we want to make sure we apply the necessary labeling
4450 * before IPsec is applied so we can leverage AH protection */
4451 if (skb->sk) {
4452 struct sk_security_struct *sksec = skb->sk->sk_security;
4453 sid = sksec->sid;
4454 } else
4455 sid = SECINITSID_KERNEL;
4456 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4457 return NF_DROP;
4458
4459 return NF_ACCEPT;
4460}
4461
4462static unsigned int selinux_ipv4_output(unsigned int hooknum,
4463 struct sk_buff *skb,
4464 const struct net_device *in,
4465 const struct net_device *out,
4466 int (*okfn)(struct sk_buff *))
4467{
4468 return selinux_ip_output(skb, PF_INET);
4469}
4470
Paul Mooreeffad8d2008-01-29 08:49:27 -05004471static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4472 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004473 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004474{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004475 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004476 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004477 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004478 char *addrp;
4479 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004480
Paul Mooreeffad8d2008-01-29 08:49:27 -05004481 if (sk == NULL)
4482 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004483 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004484
Thomas Liu2bf49692009-07-14 12:14:09 -04004485 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004486 ad.u.net.netif = ifindex;
4487 ad.u.net.family = family;
4488 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4489 return NF_DROP;
4490
Paul Moore58bfbb52009-03-27 17:10:41 -04004491 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004492 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004493 SECCLASS_PACKET, PACKET__SEND, &ad))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004494 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004495
Paul Mooreeffad8d2008-01-29 08:49:27 -05004496 if (selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004497 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004498 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004499
Paul Mooreeffad8d2008-01-29 08:49:27 -05004500 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004501}
4502
Paul Mooreeffad8d2008-01-29 08:49:27 -05004503static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4504 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004505{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004506 u32 secmark_perm;
4507 u32 peer_sid;
4508 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004509 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004510 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004511 u8 secmark_active;
4512 u8 peerlbl_active;
4513
Paul Mooreeffad8d2008-01-29 08:49:27 -05004514 /* If any sort of compatibility mode is enabled then handoff processing
4515 * to the selinux_ip_postroute_compat() function to deal with the
4516 * special handling. We do this in an attempt to keep this function
4517 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004518 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004519 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004520#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004521 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4522 * packet transformation so allow the packet to pass without any checks
4523 * since we'll have another chance to perform access control checks
4524 * when the packet is on it's final way out.
4525 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4526 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004527 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004528 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004529#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004530 secmark_active = selinux_secmark_enabled();
4531 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4532 if (!secmark_active && !peerlbl_active)
4533 return NF_ACCEPT;
4534
Paul Moored8395c82008-10-10 10:16:30 -04004535 /* if the packet is being forwarded then get the peer label from the
4536 * packet itself; otherwise check to see if it is from a local
4537 * application or the kernel, if from an application get the peer label
4538 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004539 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004540 if (sk == NULL) {
4541 switch (family) {
4542 case PF_INET:
4543 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4544 secmark_perm = PACKET__FORWARD_OUT;
4545 else
4546 secmark_perm = PACKET__SEND;
4547 break;
4548 case PF_INET6:
4549 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4550 secmark_perm = PACKET__FORWARD_OUT;
4551 else
4552 secmark_perm = PACKET__SEND;
4553 break;
4554 default:
4555 return NF_DROP;
4556 }
4557 if (secmark_perm == PACKET__FORWARD_OUT) {
4558 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4559 return NF_DROP;
4560 } else
4561 peer_sid = SECINITSID_KERNEL;
4562 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004563 struct sk_security_struct *sksec = sk->sk_security;
4564 peer_sid = sksec->sid;
4565 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004566 }
4567
Thomas Liu2bf49692009-07-14 12:14:09 -04004568 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004569 ad.u.net.netif = ifindex;
4570 ad.u.net.family = family;
4571 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4572 return NF_DROP;
4573
Paul Mooreeffad8d2008-01-29 08:49:27 -05004574 if (secmark_active)
4575 if (avc_has_perm(peer_sid, skb->secmark,
4576 SECCLASS_PACKET, secmark_perm, &ad))
4577 return NF_DROP;
4578
4579 if (peerlbl_active) {
4580 u32 if_sid;
4581 u32 node_sid;
4582
4583 if (sel_netif_sid(ifindex, &if_sid))
4584 return NF_DROP;
4585 if (avc_has_perm(peer_sid, if_sid,
4586 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4587 return NF_DROP;
4588
4589 if (sel_netnode_sid(addrp, family, &node_sid))
4590 return NF_DROP;
4591 if (avc_has_perm(peer_sid, node_sid,
4592 SECCLASS_NODE, NODE__SENDTO, &ad))
4593 return NF_DROP;
4594 }
4595
4596 return NF_ACCEPT;
4597}
4598
4599static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4600 struct sk_buff *skb,
4601 const struct net_device *in,
4602 const struct net_device *out,
4603 int (*okfn)(struct sk_buff *))
4604{
4605 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004606}
4607
4608#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004609static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4610 struct sk_buff *skb,
4611 const struct net_device *in,
4612 const struct net_device *out,
4613 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004614{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004615 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004616}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004617#endif /* IPV6 */
4618
4619#endif /* CONFIG_NETFILTER */
4620
Linus Torvalds1da177e2005-04-16 15:20:36 -07004621static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4622{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004623 int err;
4624
Eric Paris200ac532009-02-12 15:01:04 -05004625 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004626 if (err)
4627 return err;
4628
Linus Torvalds1da177e2005-04-16 15:20:36 -07004629 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4630 err = selinux_nlmsg_perm(sk, skb);
4631
4632 return err;
4633}
4634
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004635static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004636{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004637 int err;
Thomas Liu2bf49692009-07-14 12:14:09 -04004638 struct common_audit_data ad;
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004639
Eric Paris200ac532009-02-12 15:01:04 -05004640 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004641 if (err)
4642 return err;
4643
Thomas Liu2bf49692009-07-14 12:14:09 -04004644 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004645 ad.u.cap = capability;
4646
4647 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004648 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004649}
4650
4651static int ipc_alloc_security(struct task_struct *task,
4652 struct kern_ipc_perm *perm,
4653 u16 sclass)
4654{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004655 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004656 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004657
James Morris89d155e2005-10-30 14:59:21 -08004658 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004659 if (!isec)
4660 return -ENOMEM;
4661
David Howells275bb412008-11-14 10:39:19 +11004662 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004663 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004664 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004665 perm->security = isec;
4666
4667 return 0;
4668}
4669
4670static void ipc_free_security(struct kern_ipc_perm *perm)
4671{
4672 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004673 perm->security = NULL;
4674 kfree(isec);
4675}
4676
4677static int msg_msg_alloc_security(struct msg_msg *msg)
4678{
4679 struct msg_security_struct *msec;
4680
James Morris89d155e2005-10-30 14:59:21 -08004681 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004682 if (!msec)
4683 return -ENOMEM;
4684
Linus Torvalds1da177e2005-04-16 15:20:36 -07004685 msec->sid = SECINITSID_UNLABELED;
4686 msg->security = msec;
4687
4688 return 0;
4689}
4690
4691static void msg_msg_free_security(struct msg_msg *msg)
4692{
4693 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004694
4695 msg->security = NULL;
4696 kfree(msec);
4697}
4698
4699static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004700 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004701{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004702 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004703 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004704 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004705
Linus Torvalds1da177e2005-04-16 15:20:36 -07004706 isec = ipc_perms->security;
4707
Thomas Liu2bf49692009-07-14 12:14:09 -04004708 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004709 ad.u.ipc_id = ipc_perms->key;
4710
David Howells275bb412008-11-14 10:39:19 +11004711 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004712}
4713
4714static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4715{
4716 return msg_msg_alloc_security(msg);
4717}
4718
4719static void selinux_msg_msg_free_security(struct msg_msg *msg)
4720{
4721 msg_msg_free_security(msg);
4722}
4723
4724/* message queue security operations */
4725static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4726{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004727 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004728 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004729 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004730 int rc;
4731
4732 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4733 if (rc)
4734 return rc;
4735
Linus Torvalds1da177e2005-04-16 15:20:36 -07004736 isec = msq->q_perm.security;
4737
Thomas Liu2bf49692009-07-14 12:14:09 -04004738 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004739 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004740
David Howells275bb412008-11-14 10:39:19 +11004741 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004742 MSGQ__CREATE, &ad);
4743 if (rc) {
4744 ipc_free_security(&msq->q_perm);
4745 return rc;
4746 }
4747 return 0;
4748}
4749
4750static void selinux_msg_queue_free_security(struct msg_queue *msq)
4751{
4752 ipc_free_security(&msq->q_perm);
4753}
4754
4755static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4756{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004757 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004758 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004759 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004760
Linus Torvalds1da177e2005-04-16 15:20:36 -07004761 isec = msq->q_perm.security;
4762
Thomas Liu2bf49692009-07-14 12:14:09 -04004763 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004764 ad.u.ipc_id = msq->q_perm.key;
4765
David Howells275bb412008-11-14 10:39:19 +11004766 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004767 MSGQ__ASSOCIATE, &ad);
4768}
4769
4770static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4771{
4772 int err;
4773 int perms;
4774
Eric Paris828dfe12008-04-17 13:17:49 -04004775 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004776 case IPC_INFO:
4777 case MSG_INFO:
4778 /* No specific object, just general system-wide information. */
4779 return task_has_system(current, SYSTEM__IPC_INFO);
4780 case IPC_STAT:
4781 case MSG_STAT:
4782 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4783 break;
4784 case IPC_SET:
4785 perms = MSGQ__SETATTR;
4786 break;
4787 case IPC_RMID:
4788 perms = MSGQ__DESTROY;
4789 break;
4790 default:
4791 return 0;
4792 }
4793
Stephen Smalley6af963f2005-05-01 08:58:39 -07004794 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004795 return err;
4796}
4797
4798static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4799{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004800 struct ipc_security_struct *isec;
4801 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004802 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004803 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004804 int rc;
4805
Linus Torvalds1da177e2005-04-16 15:20:36 -07004806 isec = msq->q_perm.security;
4807 msec = msg->security;
4808
4809 /*
4810 * First time through, need to assign label to the message
4811 */
4812 if (msec->sid == SECINITSID_UNLABELED) {
4813 /*
4814 * Compute new sid based on current process and
4815 * message queue this message will be stored in
4816 */
David Howells275bb412008-11-14 10:39:19 +11004817 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004818 &msec->sid);
4819 if (rc)
4820 return rc;
4821 }
4822
Thomas Liu2bf49692009-07-14 12:14:09 -04004823 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004824 ad.u.ipc_id = msq->q_perm.key;
4825
4826 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004827 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004828 MSGQ__WRITE, &ad);
4829 if (!rc)
4830 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004831 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4832 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004833 if (!rc)
4834 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004835 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4836 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004837
4838 return rc;
4839}
4840
4841static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4842 struct task_struct *target,
4843 long type, int mode)
4844{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004845 struct ipc_security_struct *isec;
4846 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004847 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004848 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004849 int rc;
4850
Linus Torvalds1da177e2005-04-16 15:20:36 -07004851 isec = msq->q_perm.security;
4852 msec = msg->security;
4853
Thomas Liu2bf49692009-07-14 12:14:09 -04004854 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004855 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004856
David Howells275bb412008-11-14 10:39:19 +11004857 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004858 SECCLASS_MSGQ, MSGQ__READ, &ad);
4859 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004860 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004861 SECCLASS_MSG, MSG__RECEIVE, &ad);
4862 return rc;
4863}
4864
4865/* Shared Memory security operations */
4866static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4867{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004868 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004869 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004870 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004871 int rc;
4872
4873 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4874 if (rc)
4875 return rc;
4876
Linus Torvalds1da177e2005-04-16 15:20:36 -07004877 isec = shp->shm_perm.security;
4878
Thomas Liu2bf49692009-07-14 12:14:09 -04004879 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004880 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004881
David Howells275bb412008-11-14 10:39:19 +11004882 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004883 SHM__CREATE, &ad);
4884 if (rc) {
4885 ipc_free_security(&shp->shm_perm);
4886 return rc;
4887 }
4888 return 0;
4889}
4890
4891static void selinux_shm_free_security(struct shmid_kernel *shp)
4892{
4893 ipc_free_security(&shp->shm_perm);
4894}
4895
4896static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4897{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004898 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004899 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004900 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004901
Linus Torvalds1da177e2005-04-16 15:20:36 -07004902 isec = shp->shm_perm.security;
4903
Thomas Liu2bf49692009-07-14 12:14:09 -04004904 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004905 ad.u.ipc_id = shp->shm_perm.key;
4906
David Howells275bb412008-11-14 10:39:19 +11004907 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004908 SHM__ASSOCIATE, &ad);
4909}
4910
4911/* Note, at this point, shp is locked down */
4912static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4913{
4914 int perms;
4915 int err;
4916
Eric Paris828dfe12008-04-17 13:17:49 -04004917 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004918 case IPC_INFO:
4919 case SHM_INFO:
4920 /* No specific object, just general system-wide information. */
4921 return task_has_system(current, SYSTEM__IPC_INFO);
4922 case IPC_STAT:
4923 case SHM_STAT:
4924 perms = SHM__GETATTR | SHM__ASSOCIATE;
4925 break;
4926 case IPC_SET:
4927 perms = SHM__SETATTR;
4928 break;
4929 case SHM_LOCK:
4930 case SHM_UNLOCK:
4931 perms = SHM__LOCK;
4932 break;
4933 case IPC_RMID:
4934 perms = SHM__DESTROY;
4935 break;
4936 default:
4937 return 0;
4938 }
4939
Stephen Smalley6af963f2005-05-01 08:58:39 -07004940 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004941 return err;
4942}
4943
4944static int selinux_shm_shmat(struct shmid_kernel *shp,
4945 char __user *shmaddr, int shmflg)
4946{
4947 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004948
4949 if (shmflg & SHM_RDONLY)
4950 perms = SHM__READ;
4951 else
4952 perms = SHM__READ | SHM__WRITE;
4953
Stephen Smalley6af963f2005-05-01 08:58:39 -07004954 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004955}
4956
4957/* Semaphore security operations */
4958static int selinux_sem_alloc_security(struct sem_array *sma)
4959{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004960 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004961 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004962 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004963 int rc;
4964
4965 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4966 if (rc)
4967 return rc;
4968
Linus Torvalds1da177e2005-04-16 15:20:36 -07004969 isec = sma->sem_perm.security;
4970
Thomas Liu2bf49692009-07-14 12:14:09 -04004971 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004972 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004973
David Howells275bb412008-11-14 10:39:19 +11004974 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004975 SEM__CREATE, &ad);
4976 if (rc) {
4977 ipc_free_security(&sma->sem_perm);
4978 return rc;
4979 }
4980 return 0;
4981}
4982
4983static void selinux_sem_free_security(struct sem_array *sma)
4984{
4985 ipc_free_security(&sma->sem_perm);
4986}
4987
4988static int selinux_sem_associate(struct sem_array *sma, int semflg)
4989{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004990 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004991 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004992 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004993
Linus Torvalds1da177e2005-04-16 15:20:36 -07004994 isec = sma->sem_perm.security;
4995
Thomas Liu2bf49692009-07-14 12:14:09 -04004996 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004997 ad.u.ipc_id = sma->sem_perm.key;
4998
David Howells275bb412008-11-14 10:39:19 +11004999 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005000 SEM__ASSOCIATE, &ad);
5001}
5002
5003/* Note, at this point, sma is locked down */
5004static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5005{
5006 int err;
5007 u32 perms;
5008
Eric Paris828dfe12008-04-17 13:17:49 -04005009 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005010 case IPC_INFO:
5011 case SEM_INFO:
5012 /* No specific object, just general system-wide information. */
5013 return task_has_system(current, SYSTEM__IPC_INFO);
5014 case GETPID:
5015 case GETNCNT:
5016 case GETZCNT:
5017 perms = SEM__GETATTR;
5018 break;
5019 case GETVAL:
5020 case GETALL:
5021 perms = SEM__READ;
5022 break;
5023 case SETVAL:
5024 case SETALL:
5025 perms = SEM__WRITE;
5026 break;
5027 case IPC_RMID:
5028 perms = SEM__DESTROY;
5029 break;
5030 case IPC_SET:
5031 perms = SEM__SETATTR;
5032 break;
5033 case IPC_STAT:
5034 case SEM_STAT:
5035 perms = SEM__GETATTR | SEM__ASSOCIATE;
5036 break;
5037 default:
5038 return 0;
5039 }
5040
Stephen Smalley6af963f2005-05-01 08:58:39 -07005041 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005042 return err;
5043}
5044
5045static int selinux_sem_semop(struct sem_array *sma,
5046 struct sembuf *sops, unsigned nsops, int alter)
5047{
5048 u32 perms;
5049
5050 if (alter)
5051 perms = SEM__READ | SEM__WRITE;
5052 else
5053 perms = SEM__READ;
5054
Stephen Smalley6af963f2005-05-01 08:58:39 -07005055 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005056}
5057
5058static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5059{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005060 u32 av = 0;
5061
Linus Torvalds1da177e2005-04-16 15:20:36 -07005062 av = 0;
5063 if (flag & S_IRUGO)
5064 av |= IPC__UNIX_READ;
5065 if (flag & S_IWUGO)
5066 av |= IPC__UNIX_WRITE;
5067
5068 if (av == 0)
5069 return 0;
5070
Stephen Smalley6af963f2005-05-01 08:58:39 -07005071 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005072}
5073
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02005074static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5075{
5076 struct ipc_security_struct *isec = ipcp->security;
5077 *secid = isec->sid;
5078}
5079
Eric Paris828dfe12008-04-17 13:17:49 -04005080static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005081{
5082 if (inode)
5083 inode_doinit_with_dentry(inode, dentry);
5084}
5085
5086static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005087 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005088{
David Howells275bb412008-11-14 10:39:19 +11005089 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005090 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005091 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005092 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005093
5094 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005095 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005096 if (error)
5097 return error;
5098 }
5099
David Howells275bb412008-11-14 10:39:19 +11005100 rcu_read_lock();
5101 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005102
5103 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005104 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005105 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005106 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005107 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005108 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005109 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005110 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005111 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005112 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005113 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005114 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005115 else
David Howells275bb412008-11-14 10:39:19 +11005116 goto invalid;
5117 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005118
5119 if (!sid)
5120 return 0;
5121
Al Viro04ff9702007-03-12 16:17:58 +00005122 error = security_sid_to_context(sid, value, &len);
5123 if (error)
5124 return error;
5125 return len;
David Howells275bb412008-11-14 10:39:19 +11005126
5127invalid:
5128 rcu_read_unlock();
5129 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005130}
5131
5132static int selinux_setprocattr(struct task_struct *p,
5133 char *name, void *value, size_t size)
5134{
5135 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005136 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005137 struct cred *new;
5138 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005139 int error;
5140 char *str = value;
5141
5142 if (current != p) {
5143 /* SELinux only allows a process to change its own
5144 security attributes. */
5145 return -EACCES;
5146 }
5147
5148 /*
5149 * Basic control over ability to set these attributes at all.
5150 * current == p, but we'll pass them separately in case the
5151 * above restriction is ever removed.
5152 */
5153 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005154 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005155 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005156 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005157 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005158 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005159 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005160 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005161 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005162 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005163 else
5164 error = -EINVAL;
5165 if (error)
5166 return error;
5167
5168 /* Obtain a SID for the context, if one was specified. */
5169 if (size && str[1] && str[1] != '\n') {
5170 if (str[size-1] == '\n') {
5171 str[size-1] = 0;
5172 size--;
5173 }
5174 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005175 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5176 if (!capable(CAP_MAC_ADMIN))
5177 return error;
5178 error = security_context_to_sid_force(value, size,
5179 &sid);
5180 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005181 if (error)
5182 return error;
5183 }
5184
David Howellsd84f4f92008-11-14 10:39:23 +11005185 new = prepare_creds();
5186 if (!new)
5187 return -ENOMEM;
5188
Linus Torvalds1da177e2005-04-16 15:20:36 -07005189 /* Permission checking based on the specified context is
5190 performed during the actual operation (execve,
5191 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005192 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005193 checks and may_create for the file creation checks. The
5194 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005195 tsec = new->security;
5196 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005197 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005198 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005199 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005200 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005201 error = may_create_key(sid, p);
5202 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005203 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005204 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005205 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005206 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005207 } else if (!strcmp(name, "current")) {
5208 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005209 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005210 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005211
David Howellsd84f4f92008-11-14 10:39:23 +11005212 /* Only allow single threaded processes to change context */
5213 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005214 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005215 error = security_bounded_transition(tsec->sid, sid);
5216 if (error)
5217 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005218 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005219
5220 /* Check permissions for the transition. */
5221 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005222 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005223 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005224 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005225
5226 /* Check for ptracing, and update the task SID if ok.
5227 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005228 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005229 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005230 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005231 if (tracer)
5232 ptsid = task_sid(tracer);
5233 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005234
David Howellsd84f4f92008-11-14 10:39:23 +11005235 if (tracer) {
5236 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5237 PROCESS__PTRACE, NULL);
5238 if (error)
5239 goto abort_change;
5240 }
5241
5242 tsec->sid = sid;
5243 } else {
5244 error = -EINVAL;
5245 goto abort_change;
5246 }
5247
5248 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005249 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005250
5251abort_change:
5252 abort_creds(new);
5253 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005254}
5255
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005256static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5257{
5258 return security_sid_to_context(secid, secdata, seclen);
5259}
5260
David Howells7bf570d2008-04-29 20:52:51 +01005261static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005262{
5263 return security_context_to_sid(secdata, seclen, secid);
5264}
5265
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005266static void selinux_release_secctx(char *secdata, u32 seclen)
5267{
Paul Moore088999e2007-08-01 11:12:58 -04005268 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005269}
5270
Michael LeMayd7200242006-06-22 14:47:17 -07005271#ifdef CONFIG_KEYS
5272
David Howellsd84f4f92008-11-14 10:39:23 +11005273static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005274 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005275{
David Howellsd84f4f92008-11-14 10:39:23 +11005276 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005277 struct key_security_struct *ksec;
5278
5279 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5280 if (!ksec)
5281 return -ENOMEM;
5282
David Howellsd84f4f92008-11-14 10:39:23 +11005283 tsec = cred->security;
5284 if (tsec->keycreate_sid)
5285 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005286 else
David Howellsd84f4f92008-11-14 10:39:23 +11005287 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005288
David Howells275bb412008-11-14 10:39:19 +11005289 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005290 return 0;
5291}
5292
5293static void selinux_key_free(struct key *k)
5294{
5295 struct key_security_struct *ksec = k->security;
5296
5297 k->security = NULL;
5298 kfree(ksec);
5299}
5300
5301static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005302 const struct cred *cred,
5303 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005304{
5305 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005306 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005307 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005308
5309 /* if no specific permissions are requested, we skip the
5310 permission check. No serious, additional covert channels
5311 appear to be created. */
5312 if (perm == 0)
5313 return 0;
5314
David Howellsd84f4f92008-11-14 10:39:23 +11005315 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005316
5317 key = key_ref_to_ptr(key_ref);
5318 ksec = key->security;
5319
5320 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005321}
5322
David Howells70a5bb72008-04-29 01:01:26 -07005323static int selinux_key_getsecurity(struct key *key, char **_buffer)
5324{
5325 struct key_security_struct *ksec = key->security;
5326 char *context = NULL;
5327 unsigned len;
5328 int rc;
5329
5330 rc = security_sid_to_context(ksec->sid, &context, &len);
5331 if (!rc)
5332 rc = len;
5333 *_buffer = context;
5334 return rc;
5335}
5336
Michael LeMayd7200242006-06-22 14:47:17 -07005337#endif
5338
Linus Torvalds1da177e2005-04-16 15:20:36 -07005339static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005340 .name = "selinux",
5341
Ingo Molnar9e488582009-05-07 19:26:19 +10005342 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005343 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005344 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005345 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005346 .sysctl = selinux_sysctl,
5347 .capable = selinux_capable,
5348 .quotactl = selinux_quotactl,
5349 .quota_on = selinux_quota_on,
5350 .syslog = selinux_syslog,
5351 .vm_enough_memory = selinux_vm_enough_memory,
5352
5353 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005354 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005355
David Howellsa6f76f22008-11-14 10:39:24 +11005356 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005357 .bprm_committing_creds = selinux_bprm_committing_creds,
5358 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005359 .bprm_secureexec = selinux_bprm_secureexec,
5360
5361 .sb_alloc_security = selinux_sb_alloc_security,
5362 .sb_free_security = selinux_sb_free_security,
5363 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005364 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005365 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005366 .sb_statfs = selinux_sb_statfs,
5367 .sb_mount = selinux_mount,
5368 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005369 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005370 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005371 .sb_parse_opts_str = selinux_parse_opts_str,
5372
Linus Torvalds1da177e2005-04-16 15:20:36 -07005373
5374 .inode_alloc_security = selinux_inode_alloc_security,
5375 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005376 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005377 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005378 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005379 .inode_unlink = selinux_inode_unlink,
5380 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005381 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005382 .inode_rmdir = selinux_inode_rmdir,
5383 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005384 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005385 .inode_readlink = selinux_inode_readlink,
5386 .inode_follow_link = selinux_inode_follow_link,
5387 .inode_permission = selinux_inode_permission,
5388 .inode_setattr = selinux_inode_setattr,
5389 .inode_getattr = selinux_inode_getattr,
5390 .inode_setxattr = selinux_inode_setxattr,
5391 .inode_post_setxattr = selinux_inode_post_setxattr,
5392 .inode_getxattr = selinux_inode_getxattr,
5393 .inode_listxattr = selinux_inode_listxattr,
5394 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005395 .inode_getsecurity = selinux_inode_getsecurity,
5396 .inode_setsecurity = selinux_inode_setsecurity,
5397 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005398 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005399
5400 .file_permission = selinux_file_permission,
5401 .file_alloc_security = selinux_file_alloc_security,
5402 .file_free_security = selinux_file_free_security,
5403 .file_ioctl = selinux_file_ioctl,
5404 .file_mmap = selinux_file_mmap,
5405 .file_mprotect = selinux_file_mprotect,
5406 .file_lock = selinux_file_lock,
5407 .file_fcntl = selinux_file_fcntl,
5408 .file_set_fowner = selinux_file_set_fowner,
5409 .file_send_sigiotask = selinux_file_send_sigiotask,
5410 .file_receive = selinux_file_receive,
5411
Eric Paris828dfe12008-04-17 13:17:49 -04005412 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005413
Linus Torvalds1da177e2005-04-16 15:20:36 -07005414 .task_create = selinux_task_create,
David Howellsf1752ee2008-11-14 10:39:17 +11005415 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005416 .cred_prepare = selinux_cred_prepare,
David Howells3a3b7ce2008-11-14 10:39:28 +11005417 .kernel_act_as = selinux_kernel_act_as,
5418 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005419 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005420 .task_setpgid = selinux_task_setpgid,
5421 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005422 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005423 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005424 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005425 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005426 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005427 .task_setrlimit = selinux_task_setrlimit,
5428 .task_setscheduler = selinux_task_setscheduler,
5429 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005430 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005431 .task_kill = selinux_task_kill,
5432 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005433 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005434
5435 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005436 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005437
5438 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5439 .msg_msg_free_security = selinux_msg_msg_free_security,
5440
5441 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5442 .msg_queue_free_security = selinux_msg_queue_free_security,
5443 .msg_queue_associate = selinux_msg_queue_associate,
5444 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5445 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5446 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5447
5448 .shm_alloc_security = selinux_shm_alloc_security,
5449 .shm_free_security = selinux_shm_free_security,
5450 .shm_associate = selinux_shm_associate,
5451 .shm_shmctl = selinux_shm_shmctl,
5452 .shm_shmat = selinux_shm_shmat,
5453
Eric Paris828dfe12008-04-17 13:17:49 -04005454 .sem_alloc_security = selinux_sem_alloc_security,
5455 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005456 .sem_associate = selinux_sem_associate,
5457 .sem_semctl = selinux_sem_semctl,
5458 .sem_semop = selinux_sem_semop,
5459
Eric Paris828dfe12008-04-17 13:17:49 -04005460 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005461
Eric Paris828dfe12008-04-17 13:17:49 -04005462 .getprocattr = selinux_getprocattr,
5463 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005464
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005465 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005466 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005467 .release_secctx = selinux_release_secctx,
5468
Eric Paris828dfe12008-04-17 13:17:49 -04005469 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005470 .unix_may_send = selinux_socket_unix_may_send,
5471
5472 .socket_create = selinux_socket_create,
5473 .socket_post_create = selinux_socket_post_create,
5474 .socket_bind = selinux_socket_bind,
5475 .socket_connect = selinux_socket_connect,
5476 .socket_listen = selinux_socket_listen,
5477 .socket_accept = selinux_socket_accept,
5478 .socket_sendmsg = selinux_socket_sendmsg,
5479 .socket_recvmsg = selinux_socket_recvmsg,
5480 .socket_getsockname = selinux_socket_getsockname,
5481 .socket_getpeername = selinux_socket_getpeername,
5482 .socket_getsockopt = selinux_socket_getsockopt,
5483 .socket_setsockopt = selinux_socket_setsockopt,
5484 .socket_shutdown = selinux_socket_shutdown,
5485 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005486 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5487 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005488 .sk_alloc_security = selinux_sk_alloc_security,
5489 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005490 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005491 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005492 .sock_graft = selinux_sock_graft,
5493 .inet_conn_request = selinux_inet_conn_request,
5494 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005495 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005496 .req_classify_flow = selinux_req_classify_flow,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005497
5498#ifdef CONFIG_SECURITY_NETWORK_XFRM
5499 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5500 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5501 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005502 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005503 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5504 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005505 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005506 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005507 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005508 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005509#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005510
5511#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005512 .key_alloc = selinux_key_alloc,
5513 .key_free = selinux_key_free,
5514 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005515 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005516#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005517
5518#ifdef CONFIG_AUDIT
5519 .audit_rule_init = selinux_audit_rule_init,
5520 .audit_rule_known = selinux_audit_rule_known,
5521 .audit_rule_match = selinux_audit_rule_match,
5522 .audit_rule_free = selinux_audit_rule_free,
5523#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005524};
5525
5526static __init int selinux_init(void)
5527{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005528 if (!security_module_enable(&selinux_ops)) {
5529 selinux_enabled = 0;
5530 return 0;
5531 }
5532
Linus Torvalds1da177e2005-04-16 15:20:36 -07005533 if (!selinux_enabled) {
5534 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5535 return 0;
5536 }
5537
5538 printk(KERN_INFO "SELinux: Initializing.\n");
5539
5540 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005541 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005542
James Morris7cae7e22006-03-22 00:09:22 -08005543 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5544 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005545 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005546 avc_init();
5547
James Morris6f0f0fd2008-07-10 17:02:07 +09005548 secondary_ops = security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005549 if (!secondary_ops)
Eric Paris828dfe12008-04-17 13:17:49 -04005550 panic("SELinux: No initial security operations\n");
5551 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005552 panic("SELinux: Unable to register with kernel.\n");
5553
Eric Paris828dfe12008-04-17 13:17:49 -04005554 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005555 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005556 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005557 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005558
Linus Torvalds1da177e2005-04-16 15:20:36 -07005559 return 0;
5560}
5561
5562void selinux_complete_init(void)
5563{
Eric Parisfadcdb42007-02-22 18:11:31 -05005564 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005565
5566 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005567 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005568 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005569 spin_lock(&sb_security_lock);
5570next_sb:
5571 if (!list_empty(&superblock_security_head)) {
5572 struct superblock_security_struct *sbsec =
5573 list_entry(superblock_security_head.next,
Eric Paris828dfe12008-04-17 13:17:49 -04005574 struct superblock_security_struct,
5575 list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005576 struct super_block *sb = sbsec->sb;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005577 sb->s_count++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005578 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005579 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005580 down_read(&sb->s_umount);
5581 if (sb->s_root)
5582 superblock_doinit(sb, NULL);
5583 drop_super(sb);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005584 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005585 spin_lock(&sb_security_lock);
5586 list_del_init(&sbsec->list);
5587 goto next_sb;
5588 }
5589 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005590 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005591}
5592
5593/* SELinux requires early initialization in order to label
5594 all processes and objects when they are created. */
5595security_initcall(selinux_init);
5596
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005597#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005598
Paul Mooreeffad8d2008-01-29 08:49:27 -05005599static struct nf_hook_ops selinux_ipv4_ops[] = {
5600 {
5601 .hook = selinux_ipv4_postroute,
5602 .owner = THIS_MODULE,
5603 .pf = PF_INET,
5604 .hooknum = NF_INET_POST_ROUTING,
5605 .priority = NF_IP_PRI_SELINUX_LAST,
5606 },
5607 {
5608 .hook = selinux_ipv4_forward,
5609 .owner = THIS_MODULE,
5610 .pf = PF_INET,
5611 .hooknum = NF_INET_FORWARD,
5612 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005613 },
5614 {
5615 .hook = selinux_ipv4_output,
5616 .owner = THIS_MODULE,
5617 .pf = PF_INET,
5618 .hooknum = NF_INET_LOCAL_OUT,
5619 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005620 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005621};
5622
5623#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5624
Paul Mooreeffad8d2008-01-29 08:49:27 -05005625static struct nf_hook_ops selinux_ipv6_ops[] = {
5626 {
5627 .hook = selinux_ipv6_postroute,
5628 .owner = THIS_MODULE,
5629 .pf = PF_INET6,
5630 .hooknum = NF_INET_POST_ROUTING,
5631 .priority = NF_IP6_PRI_SELINUX_LAST,
5632 },
5633 {
5634 .hook = selinux_ipv6_forward,
5635 .owner = THIS_MODULE,
5636 .pf = PF_INET6,
5637 .hooknum = NF_INET_FORWARD,
5638 .priority = NF_IP6_PRI_SELINUX_FIRST,
5639 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005640};
5641
5642#endif /* IPV6 */
5643
5644static int __init selinux_nf_ip_init(void)
5645{
5646 int err = 0;
5647
5648 if (!selinux_enabled)
5649 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005650
5651 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5652
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005653 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5654 if (err)
5655 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005656
5657#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005658 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5659 if (err)
5660 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005661#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005662
Linus Torvalds1da177e2005-04-16 15:20:36 -07005663out:
5664 return err;
5665}
5666
5667__initcall(selinux_nf_ip_init);
5668
5669#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5670static void selinux_nf_ip_exit(void)
5671{
Eric Parisfadcdb42007-02-22 18:11:31 -05005672 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005673
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005674 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005675#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005676 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005677#endif /* IPV6 */
5678}
5679#endif
5680
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005681#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005682
5683#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5684#define selinux_nf_ip_exit()
5685#endif
5686
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005687#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005688
5689#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005690static int selinux_disabled;
5691
Linus Torvalds1da177e2005-04-16 15:20:36 -07005692int selinux_disable(void)
5693{
5694 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005695
5696 if (ss_initialized) {
5697 /* Not permitted after initial policy load. */
5698 return -EINVAL;
5699 }
5700
5701 if (selinux_disabled) {
5702 /* Only do this once. */
5703 return -EINVAL;
5704 }
5705
5706 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5707
5708 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005709 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005710
Thomas Liu89c86572009-06-24 17:58:05 -04005711 /* Try to destroy the avc node cache */
5712 avc_disable();
5713
Linus Torvalds1da177e2005-04-16 15:20:36 -07005714 /* Reset security_ops to the secondary module, dummy or capability. */
5715 security_ops = secondary_ops;
5716
5717 /* Unregister netfilter hooks. */
5718 selinux_nf_ip_exit();
5719
5720 /* Unregister selinuxfs. */
5721 exit_sel_fs();
5722
5723 return 0;
5724}
5725#endif